Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
FleshPowerV2.exe

Overview

General Information

Sample name:FleshPowerV2.exe
Analysis ID:1639485
MD5:181c8555dcc98cb2a86a112746f7a216
SHA1:13d79db716b7e5681a7fad1ba9aa3c2a652ee591
SHA256:67b9d0aa279469201bdbc7282cae6917a53b60d003821b2ace960d1a28f3e584
Tags:exeuser-2huMarisa
Infos:

Detection

Babadeda
Score:92
Range:0 - 100
Confidence:100%

Signatures

Antivirus detection for dropped file
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Yara detected Babadeda
AI detected suspicious Javascript
Drops executables to the windows directory (C:\Windows) and starts them
Infects executable files (exe, dll, sys, html)
Joe Sandbox ML detected suspicious sample
Sigma detected: Files With System Process Name In Unsuspected Locations
Allocates memory with a write watch (potentially for evading sandboxes)
Binary contains a suspicious time stamp
Contains capabilities to detect virtual machines
Contains functionality to dynamically determine API calls
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Deletes files inside the Windows folder
Detected potential crypto function
Dropped file seen in connection with other malware
Drops PE files
Drops PE files to the windows directory (C:\Windows)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found large amount of non-executed APIs
HTML body with high number of embedded SVGs detected
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
PE file contains executable resources (Code or Archives)
PE file contains more sections than normal
PE file contains sections with non-standard names
Queries disk information (often used to detect virtual machines)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sleep loop found (likely to delay execution)
Uses 32bit PE files
Uses cacls to modify the permissions of files
Uses code obfuscation techniques (call, push, ret)

Classification

  • System is w10x64
  • FleshPowerV2.exe (PID: 6316 cmdline: "C:\Users\user\Desktop\FleshPowerV2.exe" MD5: 181C8555DCC98CB2A86A112746F7A216)
    • conhost.exe (PID: 6380 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • cmd.exe (PID: 6724 cmdline: "C:\Windows\sysnative\cmd" /c "C:\Users\user\AppData\Local\Temp\EB13.tmp\EB14.tmp\EB15.bat C:\Users\user\Desktop\FleshPowerV2.exe" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • timeout.exe (PID: 6648 cmdline: timeout /t 5 /nobreak MD5: 100065E21CFBBDE57CBA2838921F84D6)
      • Logon.exe (PID: 5252 cmdline: Logon.exe MD5: AF89E123AE537AA5F33BB24CAFD85631)
        • cmd.exe (PID: 7196 cmdline: "C:\Windows\System32\cmd.exe" /k takeown /f C:\Windows\System32 && icacls C:\Windows\System32 /grant "%username%:F" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
          • conhost.exe (PID: 7204 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
          • takeown.exe (PID: 7272 cmdline: takeown /f C:\Windows\System32 MD5: D258A76AA885CBBCAE8C720CD1C284A5)
          • icacls.exe (PID: 7304 cmdline: icacls C:\Windows\System32 /grant "user:F" MD5: 48C87E3B3003A2413D6399EA77707F5D)
      • chrome.exe (PID: 7444 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://www.youtube.com/channel/UChV7UUmcPIRo0sHFCLXsazw MD5: E81F54E6C1129887AEA47E7D092680BF)
        • chrome.exe (PID: 7816 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2000,i,18356194291498953255,7736730897692582999,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2028 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
        • chrome.exe (PID: 9944 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --no-pre-read-main-dll --field-trial-handle=2000,i,18356194291498953255,7736730897692582999,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=6256 /prefetch:8 MD5: E81F54E6C1129887AEA47E7D092680BF)
        • chrome.exe (PID: 9996 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2000,i,18356194291498953255,7736730897692582999,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=6488 /prefetch:8 MD5: E81F54E6C1129887AEA47E7D092680BF)
      • chrome.exe (PID: 7528 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://www.youtube.com/channel/UChV7UUmcPIRo0sHFCLXsazw MD5: E81F54E6C1129887AEA47E7D092680BF)
      • chrome.exe (PID: 7876 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://www.youtube.com/channel/UChV7UUmcPIRo0sHFCLXsazw MD5: E81F54E6C1129887AEA47E7D092680BF)
      • chrome.exe (PID: 8336 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://www.youtube.com/channel/UChV7UUmcPIRo0sHFCLXsazw MD5: E81F54E6C1129887AEA47E7D092680BF)
      • chrome.exe (PID: 8648 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://www.youtube.com/channel/UChV7UUmcPIRo0sHFCLXsazw MD5: E81F54E6C1129887AEA47E7D092680BF)
      • chrome.exe (PID: 8796 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://www.youtube.com/channel/UChV7UUmcPIRo0sHFCLXsazw MD5: E81F54E6C1129887AEA47E7D092680BF)
      • chrome.exe (PID: 9096 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://www.youtube.com/channel/UChV7UUmcPIRo0sHFCLXsazw MD5: E81F54E6C1129887AEA47E7D092680BF)
      • chrome.exe (PID: 2872 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://www.youtube.com/channel/UChV7UUmcPIRo0sHFCLXsazw MD5: E81F54E6C1129887AEA47E7D092680BF)
      • chrome.exe (PID: 1892 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://www.youtube.com/channel/UChV7UUmcPIRo0sHFCLXsazw MD5: E81F54E6C1129887AEA47E7D092680BF)
      • timeout.exe (PID: 8848 cmdline: timeout /t 30 /nobreak MD5: 100065E21CFBBDE57CBA2838921F84D6)
      • RandomLines.exe (PID: 8296 cmdline: RandomLines.exe MD5: 50CAEEE44DC92A147CF95FD82EB6E299)
      • tunnel.exe (PID: 8444 cmdline: tunnel.exe MD5: 0909DCA5D016F70B982B3A39B92AA0FF)
      • InvertColor.exe (PID: 8720 cmdline: InvertColor.exe MD5: EBB811D0396C06A70FE74D9B23679446)
      • timeout.exe (PID: 8696 cmdline: timeout /t 1 /nobreak MD5: 100065E21CFBBDE57CBA2838921F84D6)
      • cmd.exe (PID: 476 cmdline: cmd.exe MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 5228 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • cmd.exe (PID: 5428 cmdline: cmd.exe MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 6572 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • cmd.exe (PID: 2596 cmdline: cmd.exe MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 1956 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • cmd.exe (PID: 7672 cmdline: cmd.exe MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 6432 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • cmd.exe (PID: 9604 cmdline: cmd.exe MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 9988 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • cmd.exe (PID: 5904 cmdline: cmd.exe MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 10180 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • timeout.exe (PID: 472 cmdline: timeout /t 4 /nobreak MD5: 100065E21CFBBDE57CBA2838921F84D6)
      • LogonUI.exe (PID: 3276 cmdline: LogonUI.exe MD5: B25FC1C81D1103ED62FEDAFCB46F4CA7)
  • Music.UI.exe (PID: 3504 cmdline: "C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Music.UI.exe" -ServerName:Microsoft.ZuneMusic.AppX48dcrcgzqqdshm3kf61t0cm5e9pyd6h6.mca MD5: F963F75C0AD152437E10D656A00793A3)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
BabadedaAccording to PCrisk, Babadeda is a new sample in the crypters family, allowing threat actors to encrypt and obfuscate the malicious samples. The obfuscation allows malware to bypass the majority of antivirus protections without triggering any alerts. According to the researchers analysis, Babadeda leverages a sophisticated and complex obfuscation that shows a very low detection rate by anti-virus engines.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.babadeda
No configs have been found
SourceRuleDescriptionAuthorStrings
FleshPowerV2.exeJoeSecurity_BabadedaYara detected BabadedaJoe Security
    SourceRuleDescriptionAuthorStrings
    0.0.FleshPowerV2.exe.400000.0.unpackJoeSecurity_BabadedaYara detected BabadedaJoe Security
      0.2.FleshPowerV2.exe.400000.0.unpackJoeSecurity_BabadedaYara detected BabadedaJoe Security

        System Summary

        barindex
        Source: File createdAuthor: Sander Wiebing, Tim Shelton, Nasreddine Bencherchali (Nextron Systems): Data: EventID: 11, Image: C:\Users\user\Desktop\Logon.exe, ProcessId: 5252, TargetFilename: C:\Windows\System32\LogonUI.exe
        No Suricata rule has matched

        Click to jump to signature section

        Show All Signature Results

        AV Detection

        barindex
        Source: C:\Users\user\Desktop\Logon.exeAvira: detection malicious, Label: HEUR/AGEN.1306725
        Source: C:\Users\user\Desktop\InvertColor.exeReversingLabs: Detection: 57%
        Source: C:\Users\user\Desktop\Logon.exeReversingLabs: Detection: 65%
        Source: C:\Users\user\Desktop\RandomLines.exeReversingLabs: Detection: 65%
        Source: C:\Users\user\Desktop\tunnel.exeReversingLabs: Detection: 25%
        Source: C:\Windows\System32\LogonUI.exeReversingLabs: Detection: 26%
        Source: FleshPowerV2.exeVirustotal: Detection: 52%Perma Link
        Source: FleshPowerV2.exeReversingLabs: Detection: 55%
        Source: Submited SampleIntegrated Neural Analysis Model: Matched 97.5% probability

        Phishing

        barindex
        Source: 0.56.d.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: anonymous function... This script demonstrates high-risk indicators, including dynamic code execution through the use of `eval` and the `Function` constructor. It also exhibits obfuscated code, which further increases the risk. The script's behavior is highly suspicious and likely malicious, warranting a maximum risk score of 10.
        Source: 0.112.d.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: anonymous function... This JavaScript snippet exhibits several high-risk behaviors, including dynamic code execution, data exfiltration, and obfuscated code. The use of `eval` and the construction of dynamic variables suggest the potential for malicious activities. Additionally, the obfuscated nature of the code makes it difficult to analyze and understand its true purpose. Overall, this script poses a significant security risk and should be treated with caution.
        Source: https://www.youtube.com/channel/UChV7UUmcPIRo0sHFCLXsazwHTTP Parser: Total embedded SVG size: 119348
        Source: https://www.youtube.com/channel/UChV7UUmcPIRo0sHFCLXsazwHTTP Parser: No favicon
        Source: FleshPowerV2.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
        Source: unknownHTTPS traffic detected: 172.217.16.142:443 -> 192.168.2.11:49706 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 95.101.148.7:443 -> 192.168.2.11:49711 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 142.250.184.196:443 -> 192.168.2.11:49718 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 172.217.23.118:443 -> 192.168.2.11:49725 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 142.250.186.130:443 -> 192.168.2.11:49760 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 74.125.3.134:443 -> 192.168.2.11:49767 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 74.125.3.134:443 -> 192.168.2.11:49768 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 172.217.16.142:443 -> 192.168.2.11:49771 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 142.250.185.196:443 -> 192.168.2.11:49772 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 172.217.16.142:443 -> 192.168.2.11:49774 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 172.217.18.97:443 -> 192.168.2.11:49782 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 172.217.18.97:443 -> 192.168.2.11:49784 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 172.217.18.97:443 -> 192.168.2.11:49783 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 74.125.3.134:443 -> 192.168.2.11:49789 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 74.125.3.134:443 -> 192.168.2.11:49787 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 74.125.3.134:443 -> 192.168.2.11:49792 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 74.125.3.134:443 -> 192.168.2.11:49793 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 2.23.227.215:443 -> 192.168.2.11:49796 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 142.250.185.182:443 -> 192.168.2.11:49809 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 142.250.185.182:443 -> 192.168.2.11:49808 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 142.250.185.182:443 -> 192.168.2.11:49810 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 142.250.185.182:443 -> 192.168.2.11:49812 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 142.250.185.182:443 -> 192.168.2.11:49807 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 142.250.185.182:443 -> 192.168.2.11:49811 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 142.250.181.225:443 -> 192.168.2.11:49816 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 172.217.16.194:443 -> 192.168.2.11:49813 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 142.250.181.225:443 -> 192.168.2.11:49814 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 142.250.181.225:443 -> 192.168.2.11:49815 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 173.194.140.10:443 -> 192.168.2.11:49840 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 173.194.140.10:443 -> 192.168.2.11:49839 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 142.250.185.70:443 -> 192.168.2.11:49938 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 172.217.23.118:443 -> 192.168.2.11:49955 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 173.194.191.166:443 -> 192.168.2.11:50000 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 173.194.191.166:443 -> 192.168.2.11:49999 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 173.194.191.166:443 -> 192.168.2.11:50003 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 173.194.191.166:443 -> 192.168.2.11:50002 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 173.194.191.166:443 -> 192.168.2.11:50008 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 173.194.191.166:443 -> 192.168.2.11:50010 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 172.217.131.167:443 -> 192.168.2.11:50029 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 172.217.131.167:443 -> 192.168.2.11:50030 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 172.217.131.167:443 -> 192.168.2.11:50034 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 172.217.131.167:443 -> 192.168.2.11:50035 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 172.217.131.167:443 -> 192.168.2.11:50038 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 172.217.131.167:443 -> 192.168.2.11:50037 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 142.250.185.100:443 -> 192.168.2.11:50041 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 142.250.78.227:443 -> 192.168.2.11:56239 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 142.250.78.227:443 -> 192.168.2.11:56240 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 142.250.78.227:443 -> 192.168.2.11:56242 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 142.250.78.227:443 -> 192.168.2.11:56241 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 142.251.186.94:443 -> 192.168.2.11:58866 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 142.250.186.130:443 -> 192.168.2.11:58873 version: TLS 1.2
        Source: Binary string: _.y(fDb,sE);fDb.prototype.getAssociations=function(){return[]};_.BE=new _.W("reelNonVideoContentEndpoint");_.kq=new _.W("reelWatchEndpoint");_.CE=new _.W("reelItemRenderer");var gDb=new _.W("reelMetapanelViewModel");_.hDb=new _.W("reelNonVideoContentRenderer");_.iDb=new _.W("reelPlayerOverlayRenderer");var jDb=new _.W("shortsLockupViewModel");var kDb=new _.W("sponsorButtonViewModel");var lDb=new _.W("reelItemWatchResponse");var mDb=new _.W("textBadgeRenderer");_.DE=new _.W("buttonRenderer");_.EE=new _.W("toggleButtonRenderer");var a1a=new _.W("switchButtonViewModel");_.nDb=new _.W("confirmDialogRenderer");var oDb;oDb=new _.W("menuRenderer");_.pDb=new _.W("menuFlexibleItemRenderer");var qDb=new _.W("pollRenderer");_.rDb=new _.W("backgroundPromoRenderer");var tDb;_.sDb=new _.W("chipCloudRenderer");tDb=new _.W("chipCloudChipRenderer");var uDb=new _.W("dropdownRenderer");var vDb=new _.W("gridVideoRenderer");_.S3a=new _.W("itemSectionRenderer");_.wDb=new _.W("messageRenderer");var xDb=new _.W("sortFilterHeaderRenderer");_.FE=new _.W("videoRenderer");var yDb=function(){sE.apply(this,arguments)}; source: chromecache_592.15.dr
        Source: Binary string: C:\Users\test\Desktop\RSOD\RSOD\obj\Debug\RSOD.pdb source: Logon.exe, 00000005.00000002.1136283873.0000000002711000.00000004.00000800.00020000.00000000.sdmp, Logon.exe, 00000005.00000000.1108911775.0000000000422000.00000002.00000001.01000000.00000004.sdmp, LogonUI.exe.5.dr, Logon.exe.0.dr
        Source: Binary string: _.f.scheduleInitialUpdatedMetadataRequest=function(){var a,b=(a=this.data)==null?void 0:a.updatedMetadataEndpoint;if(b){var c;a=Number((c=_.x(b,_.PDb))==null?void 0:c.initialDelayMs);c=isNaN(a)?250:a;this.ytTaskEmitterBehavior.getTaskManager().addLowPriorityJob(this.fetchUpdatedMetadata.bind(this),c)}}; source: chromecache_592.15.dr
        Source: Binary string: m=!1;if(a){var u,w,B;m=(((u=a.videoPrimaryInfoRenderer)==null?void 0:(w=u.videoActions)==null?void 0:(B=w.menuRenderer)==null?void 0:B.flexibleItems)||[]).some(function(C){C=_.x(C,_.pDb);if(!C)return!1;var G,M;C=(G=C.topLevelButton)==null?void 0:(M=G.buttonViewModel)==null?void 0:M.onTap;if(!C)return!1;G=_.fs(C);if(!G)return!1;var L;return((L=_.x(G,_.tw))==null?void 0:L.panelIdentifier)==="PAyouchat"})}m&&(u=_.V3a("PAyouchat"),u.engagementPanelSectionListRenderer.targetId="PAyouchat",u.engagementPanelSectionListRenderer.visibility= source: chromecache_592.15.dr
        Source: Binary string: _.f.resetFlexibleItems=function(){var a;if((a=this.data)!=null&&a.flexibleItems){_.v("web_fix_missing_action_buttons")||this.hostElement.removeEventListener("yt-rendererstamper-finished",this.maybeUpdateFlexibleMenu);var b;this.flexAsTopLevelButtons=(b=this.data.flexibleItems)==null?void 0:b.map(function(c){return _.x(c,_.pDb).topLevelButton}); source: chromecache_592.15.dr
        Source: Binary string: C:\Users\test\Desktop\Logon_overwriter\Logon_overwriter\obj\Debug\Logon_overwriter.pdb source: Logon.exe, 00000005.00000000.1108911775.0000000000422000.00000002.00000001.01000000.00000004.sdmp, Logon.exe.0.dr
        Source: Binary string: _.f.computeItems=function(a,b){if(!a)return[];var c=[];if(b){var d=(a.flexibleItems||[]).map(function(k){return _.x(k,_.pDb)}); source: chromecache_592.15.dr
        Source: Binary string: var YPb=XPb;_.R([_.E(_.QG.YtOpenPopupBehavior),_.U("design:type",Object)],YPb.prototype,"ytOpenPopupBehavior",void 0);YPb=_.R([_.Zq()],YPb);_.DH=[_.QG.YtOpenPopupBehavior,YPb.prototype];var cRb;var zt=[_.gq,zyb,_.AE,_.hq,_.vo,_.Bzb,_.kq,_.zDb,_.uw,PTa];_.v("web_watch_get_updated_metadata_response_processing")&&zt.push(_.PDb);_.v("web_continuation_response_processing")&&zt.push(_.ot);var $6a=new _.GA("RESPONSE_RECEIVED_COMMANDS"),LTa=new _.GA("RESPONSE_RECEIVED_COMMANDS");var ETa="accountDisconnectionEndpoint accountIntegrationEndpoint accountLinkCommand accountUnlinkCommand addToRemoteQueueEndpoint clearRemoteQueueEndpoint insertInRemoteQueueEndpoint offlineVideoEndpoint openPopupAction pingingEndpoint removeFromRemoteQueueEndpoint".split(" "),DTa=["updatedMetadataEndpoint","getBroadcastStatusEndpoint","getLiveAnalyticsEndpoint","getSearchInVideoCommand","ypcLogWalletAnalyticDataEndpoint"],CTa=["GET_UNSEEN_NOTIFICATION_COUNT"];var EH=function(){var a=_.Yq.apply(this,arguments)||this;a._noAccessors=!0;a.serviceEndpointHandlers=[];return a}; source: chromecache_592.15.dr
        Source: Binary string: fU.prototype.getExtension=function(a){return _.x(a,_.PDb)}; source: chromecache_592.15.dr
        Source: Binary string: _.y(yDb,sE);yDb.prototype.getAssociations=function(){return[]};_.zDb=new _.W("getAnswerCommand");_.hq=new _.W("searchEndpoint");var ADb=new _.W("genAiRichTextViewModel");var OTa=new _.W("overviewAnswerViewModel");var BDb=new _.W("addToPlaylistServiceEndpoint");var CDb=new _.W("clearSearchHistoryEndpoint");var DDb=new _.W("clearWatchHistoryEndpoint");var EDb=new _.W("webSerializedServiceEndpointExtension");_.FDb=new _.W("createCommentEndpoint");var GDb=new _.W("createCommentReplyEndpoint");var GE=new _.W("performCommentActionEndpoint");var HDb=new _.W("updateCommentEndpoint");var IDb=new _.W("updateCommentReplyEndpoint");_.HE=new _.W("createPlaylistServiceEndpoint");var JDb=new _.W("deletePlaylistEndpoint");var QTa=new _.W("getReportFormEndpoint");var KDb=new _.W("modifyChannelNotificationPreferenceEndpoint");var hVa;_.Xt=new _.W("offlinePlaylistEndpoint");hVa={ACTION_UNKNOWN:"ACTION_UNKNOWN",ACTION_ADD:"ACTION_ADD",ACTION_REMOVE:"ACTION_REMOVE",ACTION_REMOVE_WITH_PROMPT:"ACTION_REMOVE_WITH_PROMPT",ACTION_PAUSE:"ACTION_PAUSE",ACTION_RETRY:"ACTION_RETRY",ACTION_RESUME:"ACTION_RESUME",ACTION_SYNC:"ACTION_SYNC",ACTION_APPROVE:"ACTION_APPROVE",ACTION_INFER_AUTOMATICALLY:"ACTION_INFER_AUTOMATICALLY",ACTION_TOGGLE_AUTO_DOWNLOAD:"ACTION_TOGGLE_AUTO_DOWNLOAD"};var iVa;_.Wt=new _.W("offlineVideoEndpoint");iVa={ACTION_UNKNOWN:"ACTION_UNKNOWN",ACTION_ADD:"ACTION_ADD",ACTION_REMOVE:"ACTION_REMOVE",ACTION_REMOVE_WITH_PROMPT:"ACTION_REMOVE_WITH_PROMPT",ACTION_PAUSE:"ACTION_PAUSE",ACTION_RETRY:"ACTION_RETRY",ACTION_RESUME:"ACTION_RESUME",ACTION_DOWNLOAD_IMMEDIATELY:"ACTION_DOWNLOAD_IMMEDIATELY",ACTION_REDOWNLOAD:"ACTION_REDOWNLOAD",ACTION_RENEW:"ACTION_RENEW",ACTION_RENEW_WITH_PROMPT:"ACTION_RENEW_WITH_PROMPT",ACTION_INFER_AUTOMATICALLY:"ACTION_INFER_AUTOMATICALLY"};var LDb=new _.W("pingingEndpoint");_.MDb=new _.W("selectActiveIdentityEndpoint");var NDb=new _.W("setSettingEndpoint");var w5a=new _.W("undoFeedbackEndpoint");var ODb=new _.W("unsubscribeEndpoint");_.PDb=new _.W("updatedMetadataEndpoint");var QDb=function(){sE.apply(this,arguments)}; source: chromecache_592.15.dr
        Source: Binary string: var b=T7c(a.JSC$19779_watchApi.getWatchNextResponse());if(b){var c=250,d,e=(d=_.x(b,_.PDb))==null?void 0:d.initialDelayMs;_.v("web_watch_updated_metadata_server_initial_delay")&&e&&(c=e);a.jobId=_.bk.addLowPriorityJob(function(){return a.fetchUpdatedMetadata(b)},c)}}; source: chromecache_592.15.dr

        Spreading

        barindex
        Source: C:\Users\user\Desktop\Logon.exeSystem file written: C:\Windows\System32\LogonUI.exeJump to behavior
        Source: C:\Users\user\Desktop\FleshPowerV2.exeFile opened: C:\Users\user\AppData\Local\Temp\EB13.tmp\EB14.tmpJump to behavior
        Source: C:\Users\user\Desktop\FleshPowerV2.exeFile opened: C:\Users\user\AppData\Local\Temp\EB13.tmp\EB14.tmp\EB15.tmpJump to behavior
        Source: C:\Users\user\Desktop\FleshPowerV2.exeFile opened: C:\Users\user\AppData\Jump to behavior
        Source: C:\Users\user\Desktop\FleshPowerV2.exeFile opened: C:\Users\user\AppData\Local\Temp\EB13.tmpJump to behavior
        Source: C:\Users\user\Desktop\FleshPowerV2.exeFile opened: C:\Users\user\Jump to behavior
        Source: C:\Users\user\Desktop\FleshPowerV2.exeFile opened: C:\Users\user\AppData\Local\Jump to behavior
        Source: chrome.exeMemory has grown: Private usage: 0MB later: 62MB
        Source: Joe Sandbox ViewIP Address: 95.101.148.7 95.101.148.7
        Source: Joe Sandbox ViewJA3 fingerprint: 6271f898ce5be7dd52b0fc260d0662b3
        Source: Joe Sandbox ViewJA3 fingerprint: 28a2c9bd18a11de089ef85a160da29e4
        Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.215
        Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.215
        Source: unknownTCP traffic detected without corresponding DNS query: 2.19.96.26
        Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
        Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
        Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
        Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
        Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
        Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.7
        Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.7
        Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.7
        Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
        Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.7
        Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.7
        Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.215
        Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.215
        Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.215
        Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.215
        Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.215
        Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.215
        Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.215
        Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.7
        Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
        Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.7
        Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.215
        Source: unknownTCP traffic detected without corresponding DNS query: 142.250.186.67
        Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
        Source: unknownTCP traffic detected without corresponding DNS query: 142.250.186.67
        Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
        Source: unknownTCP traffic detected without corresponding DNS query: 2.21.65.132
        Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
        Source: unknownTCP traffic detected without corresponding DNS query: 2.23.77.188
        Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.215
        Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.2
        Source: unknownTCP traffic detected without corresponding DNS query: 2.23.77.188
        Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
        Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.2
        Source: unknownTCP traffic detected without corresponding DNS query: 2.23.77.188
        Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
        Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
        Source: global trafficHTTP traffic detected: GET /channel/UChV7UUmcPIRo0sHFCLXsazw HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Browser-Channel: stableX-Browser-Year: 2025X-Browser-Validation: wTKGXmLo+sPWz1JKKbFzUyHly1Q=X-Browser-Copyright: Copyright 2025 Google LLC. All rights reserved.X-Client-Data: CK+HywE=Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /XBLWinClient/v10_music/configuration.xml HTTP/1.1Accept: */*User-Agent: XBLWIN10.19071Accept-Language: en-CHAccept-Encoding: gzip, deflate, brHost: settings-ssl.xboxlive.comConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /channel/UChV7UUmcPIRo0sHFCLXsazw HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Browser-Channel: stableX-Browser-Year: 2025X-Browser-Validation: wTKGXmLo+sPWz1JKKbFzUyHly1Q=X-Browser-Copyright: Copyright 2025 Google LLC. All rights reserved.X-Client-Data: CK+HywE=Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /channel/UChV7UUmcPIRo0sHFCLXsazw HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Browser-Channel: stableX-Browser-Year: 2025X-Browser-Validation: wTKGXmLo+sPWz1JKKbFzUyHly1Q=X-Browser-Copyright: Copyright 2025 Google LLC. All rights reserved.X-Client-Data: CK+HywE=Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /channel/UChV7UUmcPIRo0sHFCLXsazw HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-full-version: "134.0.6998.36"sec-ch-ua-arch: "x86"sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""sec-ch-ua-bitness: "64"sec-ch-ua-wow64: ?0sec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-form-factors: "Desktop"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Browser-Channel: stableX-Browser-Year: 2025X-Browser-Validation: wTKGXmLo+sPWz1JKKbFzUyHly1Q=X-Browser-Copyright: Copyright 2025 Google LLC. All rights reserved.X-Client-Data: CK+HywE=Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=xdBh84LIN44; VISITOR_INFO1_LIVE=gzLN39LKiUE; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgMw%3D%3D; __Secure-ROLLOUT_TOKEN=CK24uoWz57-4KxDHwMKlx4yMAxjHwMKlx4yMAw%3D%3D
        Source: global trafficHTTP traffic detected: GET /channel/UChV7UUmcPIRo0sHFCLXsazw HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-full-version: "134.0.6998.36"sec-ch-ua-arch: "x86"sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""sec-ch-ua-bitness: "64"sec-ch-ua-wow64: ?0sec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-form-factors: "Desktop"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Browser-Channel: stableX-Browser-Year: 2025X-Browser-Validation: wTKGXmLo+sPWz1JKKbFzUyHly1Q=X-Browser-Copyright: Copyright 2025 Google LLC. All rights reserved.X-Client-Data: CK+HywE=Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=xdBh84LIN44; VISITOR_INFO1_LIVE=gzLN39LKiUE; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgMw%3D%3D; __Secure-ROLLOUT_TOKEN=CK24uoWz57-4KxDHwMKlx4yMAxjHwMKlx4yMAw%3D%3D
        Source: global trafficHTTP traffic detected: GET /channel/UChV7UUmcPIRo0sHFCLXsazw HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-full-version: "134.0.6998.36"sec-ch-ua-arch: "x86"sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""sec-ch-ua-bitness: "64"sec-ch-ua-wow64: ?0sec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-form-factors: "Desktop"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Browser-Channel: stableX-Browser-Year: 2025X-Browser-Validation: wTKGXmLo+sPWz1JKKbFzUyHly1Q=X-Browser-Copyright: Copyright 2025 Google LLC. All rights reserved.X-Client-Data: CK+HywE=Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=c7ykLi0HSoM; __Secure-ROLLOUT_TOKEN=CKz915WKkd_2YBDS-oamx4yMAxjS-oamx4yMAw%3D%3D; VISITOR_INFO1_LIVE=2E02GIIvct0; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgKw%3D%3D
        Source: global trafficHTTP traffic detected: GET /s/_/ytmainappweb/_/js/k=ytmainappweb.kevlar_base.en_US.zJV6JWxi7XA.es5.O/d=0/rs=AGKMywEvrvkJoOwyT3q3_sZYrCLY08lsQg HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-form-factors: "Desktop"sec-ch-ua-wow64: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: */*X-Client-Data: CK+HywE=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/channel/UChV7UUmcPIRo0sHFCLXsazwAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=c7ykLi0HSoM; VISITOR_INFO1_LIVE=gzLN39LKiUE; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgMw%3D%3D; __Secure-ROLLOUT_TOKEN=CK24uoWz57-4KxDHwMKlx4yMAxi-ipOnx4yMAw%3D%3D
        Source: global trafficHTTP traffic detected: GET /generate_204 HTTP/1.1Host: i.ytimg.comConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-form-factors: "Desktop"sec-ch-ua-wow64: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: */*X-Client-Data: CK+HywE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /s/desktop/ee47b5e0/jsbin/web-animations-next-lite.min.vflset/web-animations-next-lite.min.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-form-factors: "Desktop"sec-ch-ua-wow64: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: */*X-Client-Data: CK+HywE=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/channel/UChV7UUmcPIRo0sHFCLXsazwAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=c7ykLi0HSoM; VISITOR_INFO1_LIVE=gzLN39LKiUE; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgMw%3D%3D; __Secure-ROLLOUT_TOKEN=CK24uoWz57-4KxDHwMKlx4yMAxi-ipOnx4yMAw%3D%3D
        Source: global trafficHTTP traffic detected: GET /channel/UChV7UUmcPIRo0sHFCLXsazw HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-full-version: "134.0.6998.36"sec-ch-ua-arch: "x86"sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""sec-ch-ua-bitness: "64"sec-ch-ua-wow64: ?0sec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-form-factors: "Desktop"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Browser-Channel: stableX-Browser-Year: 2025X-Browser-Validation: wTKGXmLo+sPWz1JKKbFzUyHly1Q=X-Browser-Copyright: Copyright 2025 Google LLC. All rights reserved.X-Client-Data: CK+HywE=Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=c7ykLi0HSoM; VISITOR_INFO1_LIVE=gzLN39LKiUE; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgMw%3D%3D; __Secure-ROLLOUT_TOKEN=CK24uoWz57-4KxDHwMKlx4yMAxj7udemx4yMAw%3D%3D
        Source: global trafficHTTP traffic detected: GET /generate_204 HTTP/1.1Host: i.ytimg.comConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-form-factors: "Desktop"sec-ch-ua-wow64: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: */*X-Client-Data: CK+HywE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /s/desktop/ee47b5e0/cssbin/www-onepick.css HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-form-factors: "Desktop"sec-ch-ua-wow64: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: text/css,*/*;q=0.1X-Client-Data: CK+HywE=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.youtube.com/channel/UChV7UUmcPIRo0sHFCLXsazwAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=c7ykLi0HSoM; VISITOR_INFO1_LIVE=2E02GIIvct0; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgKw%3D%3D; __Secure-ROLLOUT_TOKEN=CKz915WKkd_2YBDS-oamx4yMAxijptCnx4yMAw%3D%3D
        Source: global trafficHTTP traffic detected: GET /s/_/ytmainappweb/_/ss/k=ytmainappweb.kevlar_base.ddDRyHf2plo.L.B1.O/am=AAAECQ/d=0/rs=AGKMywHq00ABNVk1TREo7PWUR92FC7sdOw HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-form-factors: "Desktop"sec-ch-ua-wow64: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: text/css,*/*;q=0.1X-Client-Data: CK+HywE=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.youtube.com/channel/UChV7UUmcPIRo0sHFCLXsazwAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=c7ykLi0HSoM; VISITOR_INFO1_LIVE=2E02GIIvct0; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgKw%3D%3D; __Secure-ROLLOUT_TOKEN=CKz915WKkd_2YBDS-oamx4yMAxijptCnx4yMAw%3D%3D
        Source: global trafficHTTP traffic detected: GET /s/desktop/ee47b5e0/cssbin/www-main-desktop-watch-page-skeleton.css HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-form-factors: "Desktop"sec-ch-ua-wow64: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: text/css,*/*;q=0.1X-Client-Data: CK+HywE=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.youtube.com/channel/UChV7UUmcPIRo0sHFCLXsazwAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=c7ykLi0HSoM; VISITOR_INFO1_LIVE=2E02GIIvct0; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgKw%3D%3D; __Secure-ROLLOUT_TOKEN=CKz915WKkd_2YBDS-oamx4yMAxijptCnx4yMAw%3D%3D
        Source: global trafficHTTP traffic detected: GET /channel/UChV7UUmcPIRo0sHFCLXsazw HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-full-version: "134.0.6998.36"sec-ch-ua-arch: "x86"sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""sec-ch-ua-bitness: "64"sec-ch-ua-wow64: ?0sec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-form-factors: "Desktop"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Browser-Channel: stableX-Browser-Year: 2025X-Browser-Validation: wTKGXmLo+sPWz1JKKbFzUyHly1Q=X-Browser-Copyright: Copyright 2025 Google LLC. All rights reserved.X-Client-Data: CK+HywE=Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=c7ykLi0HSoM; VISITOR_INFO1_LIVE=gzLN39LKiUE; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgMw%3D%3D; __Secure-ROLLOUT_TOKEN=CK24uoWz57-4KxDHwMKlx4yMAxj7udemx4yMAw%3D%3D
        Source: global trafficHTTP traffic detected: GET /generate_204 HTTP/1.1Host: i.ytimg.comConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-form-factors: "Desktop"sec-ch-ua-wow64: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: */*X-Client-Data: CK+HywE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /s/desktop/ee47b5e0/jsbin/custom-elements-es5-adapter.vflset/custom-elements-es5-adapter.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-form-factors: "Desktop"sec-ch-ua-wow64: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: */*X-Client-Data: CK+HywE=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/channel/UChV7UUmcPIRo0sHFCLXsazwAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=c7ykLi0HSoM; VISITOR_INFO1_LIVE=2E02GIIvct0; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgKw%3D%3D; __Secure-ROLLOUT_TOKEN=CKz915WKkd_2YBDS-oamx4yMAxijptCnx4yMAw%3D%3D
        Source: global trafficHTTP traffic detected: GET /s/desktop/ee47b5e0/jsbin/webcomponents-sd.vflset/webcomponents-sd.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-form-factors: "Desktop"sec-ch-ua-wow64: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: */*X-Client-Data: CK+HywE=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/channel/UChV7UUmcPIRo0sHFCLXsazwAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=c7ykLi0HSoM; VISITOR_INFO1_LIVE=2E02GIIvct0; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgKw%3D%3D; __Secure-ROLLOUT_TOKEN=CKz915WKkd_2YBDS-oamx4yMAxijptCnx4yMAw%3D%3D
        Source: global trafficHTTP traffic detected: GET /s/desktop/ee47b5e0/jsbin/intersection-observer.min.vflset/intersection-observer.min.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-form-factors: "Desktop"sec-ch-ua-wow64: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: */*X-Client-Data: CK+HywE=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/channel/UChV7UUmcPIRo0sHFCLXsazwAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=c7ykLi0HSoM; VISITOR_INFO1_LIVE=2E02GIIvct0; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgKw%3D%3D; __Secure-ROLLOUT_TOKEN=CKz915WKkd_2YBDS-oamx4yMAxijptCnx4yMAw%3D%3D
        Source: global trafficHTTP traffic detected: GET /generate_204 HTTP/1.1Host: i.ytimg.comConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-form-factors: "Desktop"sec-ch-ua-wow64: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: */*X-Client-Data: CK+HywE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /s/desktop/ee47b5e0/jsbin/scheduler.vflset/scheduler.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-form-factors: "Desktop"sec-ch-ua-wow64: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: */*X-Client-Data: CK+HywE=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/channel/UChV7UUmcPIRo0sHFCLXsazwAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=c7ykLi0HSoM; VISITOR_INFO1_LIVE=2E02GIIvct0; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgKw%3D%3D; __Secure-ROLLOUT_TOKEN=CKz915WKkd_2YBDS-oamx4yMAxijptCnx4yMAw%3D%3D
        Source: global trafficHTTP traffic detected: GET /s/desktop/ee47b5e0/jsbin/www-i18n-constants-en_US.vflset/www-i18n-constants.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-form-factors: "Desktop"sec-ch-ua-wow64: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: */*X-Client-Data: CK+HywE=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/channel/UChV7UUmcPIRo0sHFCLXsazwAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=c7ykLi0HSoM; VISITOR_INFO1_LIVE=2E02GIIvct0; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgKw%3D%3D; __Secure-ROLLOUT_TOKEN=CKz915WKkd_2YBDS-oamx4yMAxijptCnx4yMAw%3D%3D
        Source: global trafficHTTP traffic detected: GET /s/desktop/ee47b5e0/jsbin/spf.vflset/spf.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-form-factors: "Desktop"sec-ch-ua-wow64: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: */*X-Client-Data: CK+HywE=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/channel/UChV7UUmcPIRo0sHFCLXsazwAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=c7ykLi0HSoM; VISITOR_INFO1_LIVE=2E02GIIvct0; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgKw%3D%3D; __Secure-ROLLOUT_TOKEN=CKz915WKkd_2YBDS-oamx4yMAxijptCnx4yMAw%3D%3D
        Source: global trafficHTTP traffic detected: GET /s/desktop/ee47b5e0/jsbin/network.vflset/network.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-form-factors: "Desktop"sec-ch-ua-wow64: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: */*X-Client-Data: CK+HywE=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/channel/UChV7UUmcPIRo0sHFCLXsazwAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=c7ykLi0HSoM; VISITOR_INFO1_LIVE=2E02GIIvct0; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgKw%3D%3D; __Secure-ROLLOUT_TOKEN=CKz915WKkd_2YBDS-oamx4yMAxijptCnx4yMAw%3D%3D
        Source: global trafficHTTP traffic detected: GET /generate_204 HTTP/1.1Host: i.ytimg.comConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-form-factors: "Desktop"sec-ch-ua-wow64: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: */*X-Client-Data: CK+HywE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /generate_204 HTTP/1.1Host: i.ytimg.comConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-form-factors: "Desktop"sec-ch-ua-wow64: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: */*X-Client-Data: CK+HywE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /generate_204 HTTP/1.1Host: i.ytimg.comConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-form-factors: "Desktop"sec-ch-ua-wow64: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: */*X-Client-Data: CK+HywE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /generate_204 HTTP/1.1Host: i.ytimg.comConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-form-factors: "Desktop"sec-ch-ua-wow64: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: */*X-Client-Data: CK+HywE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /pagead/id HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-form-factors: "Desktop"sec-ch-ua-wow64: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: */*Origin: https://www.youtube.comX-Client-Data: CK+HywE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /videoplayback?expire=9092814483&ei=fBjLTbkB5yOoZM-uA2fq0L9&ip=9.85.78.76&id=o-AFrDAopUyYwL6CFnCj8hGx6InyWgpLqmE6YfjGXzKCAoR&itag=18&source=youtube&requiressl=yes&mh=X6&mm=286%2C11920%2C53348&mn=P1mda%2CFOh3j%2CqoM7I&ms=P1mda%2CFOh3j%2CqoM7I&mv=2&mvi=6&pl=19&ctier=L&initcwndbps=7297206&siu=6&spc=kRaPDov8p3WtOtViBd5jJYLhLoyU-BtsovfUJgYc3oOi&vprv=6&svpuc=6&mime=video%2Fmp4&ns=XgBAwwyfuKVfeikMdvRbA7Io&cnr=19&ratebypass=yes&dur=94826663&lmt=2986207138259983&mt=9092814483&fvip=3&c=WEB&txp=7297206&n=kBIQYmyKUKeJju1q&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Csiu%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Ccnr%2Cratebypass%2Cdur%2Clmt&sig=6q-U_lv3gyLic3-lMxYFsBaV1laCH05XB6pMDz-g4FryG0ruOuSeTKJbpAhPe7B3i3fUJCUFuayFwsUvmRxMmSppvhDprOQlPp7Z6tW8NoM1&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=6q-U_lv3gyLic3-lMxYFsBaV1laCH05XB6pMDz-g4FryG0ruOuSeTKJbpAhPe7B3i3fUJCUFuayFwsUvmRxMmSppvhDprOQlPp7Z6tW8NoM1 HTTP/1.1Host: rr1---sn-q4flrnlz.googlevideo.comConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-form-factors: "Desktop"sec-ch-ua-wow64: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: */*Origin: https://www.youtube.comX-Client-Data: CK+HywE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /videoplayback?expire=9092814483&ei=fBjLTbkB5yOoZM-uA2fq0L9&ip=9.85.78.76&id=o-AFrDAopUyYwL6CFnCj8hGx6InyWgpLqmE6YfjGXzKCAoR&itag=18&source=youtube&requiressl=yes&mh=X6&mm=286%2C11920%2C53348&mn=P1mda%2CFOh3j%2CqoM7I&ms=P1mda%2CFOh3j%2CqoM7I&mv=2&mvi=6&pl=19&initcwndbps=7297206&siu=6&spc=kRaPDov8p3WtOtViBd5jJYLhLoyU-BtsovfUJgYc3oOi&vprv=6&svpuc=6&mime=video%2Fmp4&ns=XgBAwwyfuKVfeikMdvRbA7Io&cnr=19&ratebypass=yes&dur=94826663&lmt=2986207138259983&mt=9092814483&fvip=3&c=WEB&txp=7297206&n=kBIQYmyKUKeJju1q&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Csiu%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Ccnr%2Cratebypass%2Cdur%2Clmt&sig=6q-U_lv3gyLic3-lMxYFsBaV1laCH05XB6pMDz-g4FryG0ruOuSeTKJbpAhPe7B3i3fUJCUFuayFwsUvmRxMmSppvhDprOQlPp7Z6tW8NoM1&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=6q-U_lv3gyLic3-lMxYFsBaV1laCH05XB6pMDz-g4FryG0ruOuSeTKJbpAhPe7B3i3fUJCUFuayFwsUvmRxMmSppvhDprOQlPp7Z6tW8NoM1 HTTP/1.1Host: rr1---sn-q4flrnlz.googlevideo.comConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-form-factors: "Desktop"sec-ch-ua-wow64: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: */*Origin: https://www.youtube.comX-Client-Data: CK+HywE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /manifest.webmanifest HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-form-factors: "Desktop"sec-ch-ua-wow64: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: */*X-Client-Data: CK+HywE=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://www.youtube.com/channel/UChV7UUmcPIRo0sHFCLXsazwAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=c7ykLi0HSoM; __Secure-ROLLOUT_TOKEN=CKz915WKkd_2YBDS-oamx4yMAxijptCnx4yMAw%3D%3D; VISITOR_INFO1_LIVE=gzLN39LKiUE; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgMw%3D%3D; PREF=tz=America.New_York
        Source: global trafficHTTP traffic detected: GET /s/search/audio/no_input.mp3 HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-form-factors: "Desktop"sec-ch-ua-wow64: ?0sec-ch-ua-arch: "x86"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: */*X-Client-Data: CK+HywE=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: audioReferer: https://www.youtube.com/channel/UChV7UUmcPIRo0sHFCLXsazwAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=c7ykLi0HSoM; __Secure-ROLLOUT_TOKEN=CKz915WKkd_2YBDS-oamx4yMAxijptCnx4yMAw%3D%3D; VISITOR_INFO1_LIVE=gzLN39LKiUE; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgMw%3D%3D; PREF=tz=America.New_YorkRange: bytes=0-
        Source: global trafficHTTP traffic detected: GET /s/search/audio/failure.mp3 HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-form-factors: "Desktop"sec-ch-ua-wow64: ?0sec-ch-ua-arch: "x86"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: */*X-Client-Data: CK+HywE=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: audioReferer: https://www.youtube.com/channel/UChV7UUmcPIRo0sHFCLXsazwAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=c7ykLi0HSoM; __Secure-ROLLOUT_TOKEN=CKz915WKkd_2YBDS-oamx4yMAxijptCnx4yMAw%3D%3D; VISITOR_INFO1_LIVE=gzLN39LKiUE; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgMw%3D%3D; PREF=tz=America.New_YorkRange: bytes=0-
        Source: global trafficHTTP traffic detected: GET /s/search/audio/open.mp3 HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-form-factors: "Desktop"sec-ch-ua-wow64: ?0sec-ch-ua-arch: "x86"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: */*X-Client-Data: CK+HywE=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: audioReferer: https://www.youtube.com/channel/UChV7UUmcPIRo0sHFCLXsazwAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=c7ykLi0HSoM; __Secure-ROLLOUT_TOKEN=CKz915WKkd_2YBDS-oamx4yMAxijptCnx4yMAw%3D%3D; VISITOR_INFO1_LIVE=gzLN39LKiUE; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgMw%3D%3D; PREF=tz=America.New_YorkRange: bytes=0-
        Source: global trafficHTTP traffic detected: GET /js/th/b_TtUoPk4pD1jwQcntuo2baylTCTVtlGTDXLPkXoRUg.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-form-factors: "Desktop"sec-ch-ua-wow64: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: */*X-Client-Data: CK+HywE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /s/player/6b3caec8/www-player.css HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-form-factors: "Desktop"sec-ch-ua-wow64: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: text/css,*/*;q=0.1X-Client-Data: CK+HywE=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.youtube.com/channel/UChV7UUmcPIRo0sHFCLXsazwAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=c7ykLi0HSoM; __Secure-ROLLOUT_TOKEN=CKz915WKkd_2YBDS-oamx4yMAxijptCnx4yMAw%3D%3D; VISITOR_INFO1_LIVE=gzLN39LKiUE; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgMw%3D%3D; PREF=tz=America.New_York
        Source: global trafficHTTP traffic detected: GET /vi/Mo07mafQ-7I/hqdefault.jpg?sqp=-oaymwEnCPYBEIoBSFryq4qpAxkIARUAAIhCGAHYAQHiAQoIGBACGAY4AUAB&rs=AOn4CLCNC6_NqHbAnXVHUynYLZZPmM8Q8w HTTP/1.1Host: i.ytimg.comConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-form-factors: "Desktop"sec-ch-ua-wow64: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CK+HywE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /vi/wXiNB0BroTE/hqdefault.jpg?sqp=-oaymwEnCPYBEIoBSFryq4qpAxkIARUAAIhCGAHYAQHiAQoIGBACGAY4AUAB&rs=AOn4CLDcKzepP634gsNTiy66H0sFDxDgAA HTTP/1.1Host: i.ytimg.comConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-form-factors: "Desktop"sec-ch-ua-wow64: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CK+HywE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /vi/9VAdc-2vCms/hqdefault.jpg?sqp=-oaymwFBCPYBEIoBSFryq4qpAzMIARUAAIhCGAHYAQHiAQoIGBACGAY4AUAB8AEB-AH-CYAC0AWKAgwIABABGBMgLSh_MA8=&rs=AOn4CLDzDT-ccdjH_dFfm1MfzDcZbM8vTQ HTTP/1.1Host: i.ytimg.comConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-form-factors: "Desktop"sec-ch-ua-wow64: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CK+HywE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /vi/00HtLqQyevE/hqdefault.jpg?sqp=-oaymwEnCPYBEIoBSFryq4qpAxkIARUAAIhCGAHYAQHiAQoIGBACGAY4AUAB&rs=AOn4CLCMdWvsMlUZ4vz6QoRF7y4GDhoGng HTTP/1.1Host: i.ytimg.comConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-form-factors: "Desktop"sec-ch-ua-wow64: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CK+HywE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /vi/oPM90cz1u7M/hqdefault.jpg?sqp=-oaymwEnCPYBEIoBSFryq4qpAxkIARUAAIhCGAHYAQHiAQoIGBACGAY4AUAB&rs=AOn4CLCwPmp65iukSYrAEfDw33ASi4ZMlw HTTP/1.1Host: i.ytimg.comConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-form-factors: "Desktop"sec-ch-ua-wow64: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CK+HywE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /vi/dPSTa4-gRSU/hqdefault.jpg?sqp=-oaymwEnCPYBEIoBSFryq4qpAxkIARUAAIhCGAHYAQHiAQoIGBACGAY4AUAB&rs=AOn4CLC7OudaqsfGDNLsZ9-qAtfLYsq1Mw HTTP/1.1Host: i.ytimg.comConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-form-factors: "Desktop"sec-ch-ua-wow64: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CK+HywE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /AHglwXr5pj6a-UTY5v8xB61YVmnNBffHWYJoPWtCB9DT9iuvA0NjrHx6idLbUMVHsHGtQYTv=s160-c-k-c0x00ffffff-no-rj HTTP/1.1Host: yt3.googleusercontent.comConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-form-factors: "Desktop"sec-ch-ua-wow64: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CK+HywE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /FPiCE6Kdjcw5kzHGO7u-od5tb3JnhXK6FHY22kaZ7YksI_Rte3kW75NnrjxzEGfq2B4KN5cc=w1138-fcrop64=1,00005a57ffffa5a8-k-c0xffffffff-no-nd-rj HTTP/1.1Host: yt3.googleusercontent.comConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-form-factors: "Desktop"sec-ch-ua-wow64: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CK+HywE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /vMULzXg2rOuKIUpciAfEb-4YqpZagFLke7LDFA7JG8FQkqKL3EStXeuSjpaOzHAt99Ouc01D=s176-c-k-c0x00ffffff-no-rj-mo HTTP/1.1Host: yt3.googleusercontent.comConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-form-factors: "Desktop"sec-ch-ua-wow64: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CK+HywE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /pagead/id?slf_rd=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-form-factors: "Desktop"sec-ch-ua-wow64: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: */*Origin: https://www.youtube.comX-Client-Data: CK+HywE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /videoplayback?expire=9092814483&ei=fBjLTbkB5yOoZM-uA2fq0L9&ip=9.85.78.76&id=o-AFrDAopUyYwL6CFnCj8hGx6InyWgpLqmE6YfjGXzKCAoR&itag=18&source=youtube&requiressl=yes&mh=X6&mm=286%2C11920%2C53348&mn=P1mda%2CFOh3j%2CqoM7I&ms=P1mda%2CFOh3j%2CqoM7I&mv=2&mvi=6&pl=19&initcwndbps=7297206&siu=6&spc=kRaPDov8p3WtOtViBd5jJYLhLoyU-BtsovfUJgYc3oOi&vprv=6&svpuc=6&mime=video%2Fmp4&ns=XgBAwwyfuKVfeikMdvRbA7Io&cnr=19&ratebypass=yes&dur=94826663&lmt=2986207138259983&mt=9092814483&fvip=3&c=WEB&txp=7297206&n=kBIQYmyKUKeJju1q&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Csiu%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Ccnr%2Cratebypass%2Cdur%2Clmt&sig=6q-U_lv3gyLic3-lMxYFsBaV1laCH05XB6pMDz-g4FryG0ruOuSeTKJbpAhPe7B3i3fUJCUFuayFwsUvmRxMmSppvhDprOQlPp7Z6tW8NoM1&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=6q-U_lv3gyLic3-lMxYFsBaV1laCH05XB6pMDz-g4FryG0ruOuSeTKJbpAhPe7B3i3fUJCUFuayFwsUvmRxMmSppvhDprOQlPp7Z6tW8NoM1 HTTP/1.1Host: rr1---sn-q4flrnlz.googlevideo.comConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-form-factors: "Desktop"sec-ch-ua-wow64: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: */*Origin: https://www.youtube.comX-Client-Data: CK+HywE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /videoplayback?expire=9092814483&ei=fBjLTbkB5yOoZM-uA2fq0L9&ip=9.85.78.76&id=o-AFrDAopUyYwL6CFnCj8hGx6InyWgpLqmE6YfjGXzKCAoR&itag=18&source=youtube&requiressl=yes&mh=X6&mm=286%2C11920%2C53348&mn=P1mda%2CFOh3j%2CqoM7I&ms=P1mda%2CFOh3j%2CqoM7I&mv=2&mvi=6&pl=19&ctier=L&initcwndbps=7297206&siu=6&spc=kRaPDov8p3WtOtViBd5jJYLhLoyU-BtsovfUJgYc3oOi&vprv=6&svpuc=6&mime=video%2Fmp4&ns=XgBAwwyfuKVfeikMdvRbA7Io&cnr=19&ratebypass=yes&dur=94826663&lmt=2986207138259983&mt=9092814483&fvip=3&c=WEB&txp=7297206&n=kBIQYmyKUKeJju1q&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Csiu%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Ccnr%2Cratebypass%2Cdur%2Clmt&sig=6q-U_lv3gyLic3-lMxYFsBaV1laCH05XB6pMDz-g4FryG0ruOuSeTKJbpAhPe7B3i3fUJCUFuayFwsUvmRxMmSppvhDprOQlPp7Z6tW8NoM1&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=6q-U_lv3gyLic3-lMxYFsBaV1laCH05XB6pMDz-g4FryG0ruOuSeTKJbpAhPe7B3i3fUJCUFuayFwsUvmRxMmSppvhDprOQlPp7Z6tW8NoM1 HTTP/1.1Host: rr1---sn-q4flrnlz.googlevideo.comConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-form-factors: "Desktop"sec-ch-ua-wow64: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: */*Origin: https://www.youtube.comX-Client-Data: CK+HywE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: youtube.comConnection: keep-alivePragma: no-cacheCache-Control: no-cachesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-form-factors: "Desktop"sec-ch-ua-wow64: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: */*Origin: https://www.youtube.comX-Client-Data: CK+HywE=Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /s/search/audio/success.mp3 HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-form-factors: "Desktop"sec-ch-ua-wow64: ?0sec-ch-ua-arch: "x86"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: */*X-Client-Data: CK+HywE=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: audioReferer: https://www.youtube.com/channel/UChV7UUmcPIRo0sHFCLXsazwAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=c7ykLi0HSoM; __Secure-ROLLOUT_TOKEN=CKz915WKkd_2YBDS-oamx4yMAxijptCnx4yMAw%3D%3D; VISITOR_INFO1_LIVE=gzLN39LKiUE; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgMw%3D%3D; PREF=tz=America.New_YorkRange: bytes=0-
        Source: global trafficHTTP traffic detected: GET /sw.js HTTP/1.1Host: www.youtube.comConnection: keep-aliveCache-Control: max-age=0Accept: */*Service-Worker: scriptX-Browser-Channel: stableX-Browser-Year: 2025X-Browser-Validation: wTKGXmLo+sPWz1JKKbFzUyHly1Q=X-Browser-Copyright: Copyright 2025 Google LLC. All rights reserved.X-Client-Data: CK+HywE=Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: serviceworkerReferer: https://www.youtube.com/channel/UChV7UUmcPIRo0sHFCLXsazwUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=c7ykLi0HSoM; __Secure-ROLLOUT_TOKEN=CKz915WKkd_2YBDS-oamx4yMAxijptCnx4yMAw%3D%3D; VISITOR_INFO1_LIVE=gzLN39LKiUE; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgMw%3D%3D; PREF=tz=America.New_York
        Source: global trafficHTTP traffic detected: GET /videoplayback?expire=9092814483&ei=fBjLTbkB5yOoZM-uA2fq0L9&ip=9.85.78.76&id=o-AFrDAopUyYwL6CFnCj8hGx6InyWgpLqmE6YfjGXzKCAoR&itag=18&source=youtube&requiressl=yes&mh=X6&mm=286%2C11920%2C53348&mn=P1mda%2CFOh3j%2CqoM7I&ms=P1mda%2CFOh3j%2CqoM7I&mv=2&mvi=6&pl=19&ctier=L&initcwndbps=7297206&siu=6&spc=kRaPDov8p3WtOtViBd5jJYLhLoyU-BtsovfUJgYc3oOi&vprv=6&svpuc=6&mime=video%2Fmp4&ns=XgBAwwyfuKVfeikMdvRbA7Io&cnr=19&ratebypass=yes&dur=94826663&lmt=2986207138259983&mt=9092814483&fvip=3&c=WEB&txp=7297206&n=kBIQYmyKUKeJju1q&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Csiu%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Ccnr%2Cratebypass%2Cdur%2Clmt&sig=6q-U_lv3gyLic3-lMxYFsBaV1laCH05XB6pMDz-g4FryG0ruOuSeTKJbpAhPe7B3i3fUJCUFuayFwsUvmRxMmSppvhDprOQlPp7Z6tW8NoM1&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=6q-U_lv3gyLic3-lMxYFsBaV1laCH05XB6pMDz-g4FryG0ruOuSeTKJbpAhPe7B3i3fUJCUFuayFwsUvmRxMmSppvhDprOQlPp7Z6tW8NoM1 HTTP/1.1Host: rr1---sn-q4flrnlz.googlevideo.comConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-form-factors: "Desktop"sec-ch-ua-wow64: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: */*Origin: https://www.youtube.comX-Client-Data: CK+HywE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /videoplayback?expire=9092814483&ei=fBjLTbkB5yOoZM-uA2fq0L9&ip=9.85.78.76&id=o-AFrDAopUyYwL6CFnCj8hGx6InyWgpLqmE6YfjGXzKCAoR&itag=18&source=youtube&requiressl=yes&mh=X6&mm=286%2C11920%2C53348&mn=P1mda%2CFOh3j%2CqoM7I&ms=P1mda%2CFOh3j%2CqoM7I&mv=2&mvi=6&pl=19&initcwndbps=7297206&siu=6&spc=kRaPDov8p3WtOtViBd5jJYLhLoyU-BtsovfUJgYc3oOi&vprv=6&svpuc=6&mime=video%2Fmp4&ns=XgBAwwyfuKVfeikMdvRbA7Io&cnr=19&ratebypass=yes&dur=94826663&lmt=2986207138259983&mt=9092814483&fvip=3&c=WEB&txp=7297206&n=kBIQYmyKUKeJju1q&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Csiu%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Ccnr%2Cratebypass%2Cdur%2Clmt&sig=6q-U_lv3gyLic3-lMxYFsBaV1laCH05XB6pMDz-g4FryG0ruOuSeTKJbpAhPe7B3i3fUJCUFuayFwsUvmRxMmSppvhDprOQlPp7Z6tW8NoM1&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=6q-U_lv3gyLic3-lMxYFsBaV1laCH05XB6pMDz-g4FryG0ruOuSeTKJbpAhPe7B3i3fUJCUFuayFwsUvmRxMmSppvhDprOQlPp7Z6tW8NoM1 HTTP/1.1Host: rr1---sn-q4flrnlz.googlevideo.comConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-form-factors: "Desktop"sec-ch-ua-wow64: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: */*Origin: https://www.youtube.comX-Client-Data: CK+HywE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /s/desktop/ee47b5e0/jsbin/serviceworker-kevlar-appshell.vflset/serviceworker-kevlar-appshell.js HTTP/1.1Host: www.youtube.comConnection: keep-aliveCache-Control: max-age=0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*X-Client-Data: CK+HywE=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/sw.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=c7ykLi0HSoM; __Secure-ROLLOUT_TOKEN=CKz915WKkd_2YBDS-oamx4yMAxijptCnx4yMAw%3D%3D; VISITOR_INFO1_LIVE=gzLN39LKiUE; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgMw%3D%3D; PREF=tz=America.New_York
        Source: global trafficHTTP traffic detected: GET /sw.js_data HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*X-Client-Data: CK+HywE=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/sw.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=c7ykLi0HSoM; __Secure-ROLLOUT_TOKEN=CKz915WKkd_2YBDS-oamx4yMAxijptCnx4yMAw%3D%3D; VISITOR_INFO1_LIVE=gzLN39LKiUE; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgMw%3D%3D; PREF=tz=America.New_York
        Source: global trafficHTTP traffic detected: GET /pagead/lvz?evtid=ACd6KtyWFpVakLEo9p7Bf-x08cD35etYa443YzJe1G5i45DMRHDDWT63mjnnZhCPbdR_gEfDX3KY5-Q-O7VSmTc0r2PBRxvhdA&req_ts=1742057876&pg=MainAppBootstrap%3AChannels&az=1&sigh=AB9vU42RpBjGO0ZdITMbdCT50rXMRZ8Vrw HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-form-factors: "Desktop"sec-ch-ua-wow64: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CK+HywE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /T2m3hzzw0bmwyW2OYnO-VPn1l_G0UPg0g7Tez57iSADiGRij1A8bhiNbLPEhoNNztBIdpgOTtSA=s176-c-k-c0x00ffffff-no-rj-mo HTTP/1.1Host: yt3.googleusercontent.comConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-form-factors: "Desktop"sec-ch-ua-wow64: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CK+HywE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /tL_4q0a-XDMPjpfrNDtMbcnj2HE8rijI5kJE6R5BnHRktTiUNDczbLG18ilJRt8cykhoE5Cn=s176-c-k-c0x00ffffff-no-rj-mo HTTP/1.1Host: yt3.googleusercontent.comConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-form-factors: "Desktop"sec-ch-ua-wow64: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CK+HywE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /app_shell HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*X-Client-Data: CK+HywE=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/sw.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=c7ykLi0HSoM; __Secure-ROLLOUT_TOKEN=CKz915WKkd_2YBDS-oamx4yMAxijptCnx4yMAw%3D%3D; VISITOR_INFO1_LIVE=gzLN39LKiUE; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgMw%3D%3D; PREF=tz=America.New_York
        Source: global trafficHTTP traffic detected: GET /vi/wXiNB0BroTE/hqdefault.jpg?sqp=-oaymwEnCPYBEIoBSFryq4qpAxkIARUAAIhCGAHYAQHiAQoIGBACGAY4AUAB&rs=AOn4CLDcKzepP634gsNTiy66H0sFDxDgAA HTTP/1.1Host: i.ytimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*X-Client-Data: CK+HywE=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /vi/Mo07mafQ-7I/hqdefault.jpg?sqp=-oaymwEnCPYBEIoBSFryq4qpAxkIARUAAIhCGAHYAQHiAQoIGBACGAY4AUAB&rs=AOn4CLCNC6_NqHbAnXVHUynYLZZPmM8Q8w HTTP/1.1Host: i.ytimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*X-Client-Data: CK+HywE=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /vi/00HtLqQyevE/hqdefault.jpg?sqp=-oaymwEnCPYBEIoBSFryq4qpAxkIARUAAIhCGAHYAQHiAQoIGBACGAY4AUAB&rs=AOn4CLCMdWvsMlUZ4vz6QoRF7y4GDhoGng HTTP/1.1Host: i.ytimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*X-Client-Data: CK+HywE=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /vi/9VAdc-2vCms/hqdefault.jpg?sqp=-oaymwFBCPYBEIoBSFryq4qpAzMIARUAAIhCGAHYAQHiAQoIGBACGAY4AUAB8AEB-AH-CYAC0AWKAgwIABABGBMgLSh_MA8=&rs=AOn4CLDzDT-ccdjH_dFfm1MfzDcZbM8vTQ HTTP/1.1Host: i.ytimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*X-Client-Data: CK+HywE=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /vi/oPM90cz1u7M/hqdefault.jpg?sqp=-oaymwEnCPYBEIoBSFryq4qpAxkIARUAAIhCGAHYAQHiAQoIGBACGAY4AUAB&rs=AOn4CLCwPmp65iukSYrAEfDw33ASi4ZMlw HTTP/1.1Host: i.ytimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*X-Client-Data: CK+HywE=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /vi/dPSTa4-gRSU/hqdefault.jpg?sqp=-oaymwEnCPYBEIoBSFryq4qpAxkIARUAAIhCGAHYAQHiAQoIGBACGAY4AUAB&rs=AOn4CLC7OudaqsfGDNLsZ9-qAtfLYsq1Mw HTTP/1.1Host: i.ytimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*X-Client-Data: CK+HywE=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /vMULzXg2rOuKIUpciAfEb-4YqpZagFLke7LDFA7JG8FQkqKL3EStXeuSjpaOzHAt99Ouc01D=s176-c-k-c0x00ffffff-no-rj-mo HTTP/1.1Host: yt3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*X-Client-Data: CK+HywE=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /pagead/id?slf_rd=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*X-Client-Data: CK+HywE=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /FPiCE6Kdjcw5kzHGO7u-od5tb3JnhXK6FHY22kaZ7YksI_Rte3kW75NnrjxzEGfq2B4KN5cc=w1138-fcrop64=1,00005a57ffffa5a8-k-c0xffffffff-no-nd-rj HTTP/1.1Host: yt3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*X-Client-Data: CK+HywE=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /AHglwXr5pj6a-UTY5v8xB61YVmnNBffHWYJoPWtCB9DT9iuvA0NjrHx6idLbUMVHsHGtQYTv=s160-c-k-c0x00ffffff-no-rj HTTP/1.1Host: yt3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*X-Client-Data: CK+HywE=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /s/player/6b3caec8/player_ias.vflset/en_US/base.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-form-factors: "Desktop"sec-ch-ua-wow64: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: */*X-Client-Data: CK+HywE=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/channel/UChV7UUmcPIRo0sHFCLXsazwAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=c7ykLi0HSoM; __Secure-ROLLOUT_TOKEN=CKz915WKkd_2YBDS-oamx4yMAxijptCnx4yMAw%3D%3D; VISITOR_INFO1_LIVE=gzLN39LKiUE; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgMw%3D%3D; PREF=tz=America.New_York
        Source: global trafficHTTP traffic detected: GET /s/desktop/ee47b5e0/cssbin/www-main-desktop-home-page-skeleton.css HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*X-Client-Data: CK+HywE=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/sw.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=c7ykLi0HSoM; __Secure-ROLLOUT_TOKEN=CKz915WKkd_2YBDS-oamx4yMAxijptCnx4yMAw%3D%3D; VISITOR_INFO1_LIVE=gzLN39LKiUE; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgMw%3D%3D; PREF=tz=America.New_York
        Source: global trafficHTTP traffic detected: GET /pagead/id HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-form-factors: "Desktop"sec-ch-ua-wow64: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: */*Origin: https://www.youtube.comX-Client-Data: CK+HywE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /videoplayback?expire=9236824300&ei=bnq0zjv1zguo4wQcJVu2S3g&ip=7.45.74.82&id=o-AFHVsQ8HWfviSBLMknABCwFvC0KmAN8JKtnOgPRy4c1Zc&itag=18&source=youtube&requiressl=yes&mh=X6&mm=045%2C81554%2C79025&mn=MBsfZ%2CMB8NJ%2C4QWOt&ms=MBsfZ%2CMB8NJ%2C4QWOt&mv=p&mvi=1&pl=52&ctier=L&initcwndbps=5909927&siu=1&spc=RbcJCNBwCC54Csv5JkQcYi5bx2SkxIPnPXtdih9F8Hct&vprv=1&svpuc=1&mime=video%2Fmp4&ns=YoNUTuISMZ5vAsFp4SsEqUIP&cnr=52&ratebypass=yes&dur=74410892&lmt=2318229909791290&mt=9236824300&fvip=3&c=WEB&txp=5909927&n=BUsvJpOYAKHgsIvS&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Csiu%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Ccnr%2Cratebypass%2Cdur%2Clmt&sig=Q4tewqC8nOY7t8G8Fogda0RZjOxR7RSnNbO2xsso2FpTCphxj7O6v3w3jyvXzQyalEK98wVR5-aj9SaF12CgvJsi0d0Th4bMSKT6Cu_GLSA_&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=Q4tewqC8nOY7t8G8Fogda0RZjOxR7RSnNbO2xsso2FpTCphxj7O6v3w3jyvXzQyalEK98wVR5-aj9SaF12CgvJsi0d0Th4bMSKT6Cu_GLSA_ HTTP/1.1Host: rr5---sn-q4fzen7l.googlevideo.comConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-form-factors: "Desktop"sec-ch-ua-wow64: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: */*Origin: https://www.youtube.comX-Client-Data: CK+HywE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /videoplayback?expire=9236824300&ei=bnq0zjv1zguo4wQcJVu2S3g&ip=7.45.74.82&id=o-AFHVsQ8HWfviSBLMknABCwFvC0KmAN8JKtnOgPRy4c1Zc&itag=18&source=youtube&requiressl=yes&mh=X6&mm=045%2C81554%2C79025&mn=MBsfZ%2CMB8NJ%2C4QWOt&ms=MBsfZ%2CMB8NJ%2C4QWOt&mv=p&mvi=1&pl=52&initcwndbps=5909927&siu=1&spc=RbcJCNBwCC54Csv5JkQcYi5bx2SkxIPnPXtdih9F8Hct&vprv=1&svpuc=1&mime=video%2Fmp4&ns=YoNUTuISMZ5vAsFp4SsEqUIP&cnr=52&ratebypass=yes&dur=74410892&lmt=2318229909791290&mt=9236824300&fvip=3&c=WEB&txp=5909927&n=BUsvJpOYAKHgsIvS&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Csiu%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Ccnr%2Cratebypass%2Cdur%2Clmt&sig=Q4tewqC8nOY7t8G8Fogda0RZjOxR7RSnNbO2xsso2FpTCphxj7O6v3w3jyvXzQyalEK98wVR5-aj9SaF12CgvJsi0d0Th4bMSKT6Cu_GLSA_&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=Q4tewqC8nOY7t8G8Fogda0RZjOxR7RSnNbO2xsso2FpTCphxj7O6v3w3jyvXzQyalEK98wVR5-aj9SaF12CgvJsi0d0Th4bMSKT6Cu_GLSA_ HTTP/1.1Host: rr5---sn-q4fzen7l.googlevideo.comConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-form-factors: "Desktop"sec-ch-ua-wow64: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: */*Origin: https://www.youtube.comX-Client-Data: CK+HywE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /s/player/6b3caec8/player_ias.vflset/en_US/captions.js HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*X-Client-Data: CK+HywE=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/sw.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=c7ykLi0HSoM; __Secure-ROLLOUT_TOKEN=CKz915WKkd_2YBDS-oamx4yMAxijptCnx4yMAw%3D%3D; VISITOR_INFO1_LIVE=gzLN39LKiUE; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgMw%3D%3D; PREF=tz=America.New_York
        Source: global trafficHTTP traffic detected: GET /pagead/id?slf_rd=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-form-factors: "Desktop"sec-ch-ua-wow64: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: */*Origin: https://www.youtube.comX-Client-Data: CK+HywE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /videoplayback?expire=9236824300&ei=bnq0zjv1zguo4wQcJVu2S3g&ip=7.45.74.82&id=o-AFHVsQ8HWfviSBLMknABCwFvC0KmAN8JKtnOgPRy4c1Zc&itag=18&source=youtube&requiressl=yes&mh=X6&mm=045%2C81554%2C79025&mn=MBsfZ%2CMB8NJ%2C4QWOt&ms=MBsfZ%2CMB8NJ%2C4QWOt&mv=p&mvi=1&pl=52&ctier=L&initcwndbps=5909927&siu=1&spc=RbcJCNBwCC54Csv5JkQcYi5bx2SkxIPnPXtdih9F8Hct&vprv=1&svpuc=1&mime=video%2Fmp4&ns=YoNUTuISMZ5vAsFp4SsEqUIP&cnr=52&ratebypass=yes&dur=74410892&lmt=2318229909791290&mt=9236824300&fvip=3&c=WEB&txp=5909927&n=BUsvJpOYAKHgsIvS&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Csiu%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Ccnr%2Cratebypass%2Cdur%2Clmt&sig=Q4tewqC8nOY7t8G8Fogda0RZjOxR7RSnNbO2xsso2FpTCphxj7O6v3w3jyvXzQyalEK98wVR5-aj9SaF12CgvJsi0d0Th4bMSKT6Cu_GLSA_&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=Q4tewqC8nOY7t8G8Fogda0RZjOxR7RSnNbO2xsso2FpTCphxj7O6v3w3jyvXzQyalEK98wVR5-aj9SaF12CgvJsi0d0Th4bMSKT6Cu_GLSA_ HTTP/1.1Host: rr5---sn-q4fzen7l.googlevideo.comConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-form-factors: "Desktop"sec-ch-ua-wow64: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: */*Origin: https://www.youtube.comX-Client-Data: CK+HywE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /videoplayback?expire=9236824300&ei=bnq0zjv1zguo4wQcJVu2S3g&ip=7.45.74.82&id=o-AFHVsQ8HWfviSBLMknABCwFvC0KmAN8JKtnOgPRy4c1Zc&itag=18&source=youtube&requiressl=yes&mh=X6&mm=045%2C81554%2C79025&mn=MBsfZ%2CMB8NJ%2C4QWOt&ms=MBsfZ%2CMB8NJ%2C4QWOt&mv=p&mvi=1&pl=52&initcwndbps=5909927&siu=1&spc=RbcJCNBwCC54Csv5JkQcYi5bx2SkxIPnPXtdih9F8Hct&vprv=1&svpuc=1&mime=video%2Fmp4&ns=YoNUTuISMZ5vAsFp4SsEqUIP&cnr=52&ratebypass=yes&dur=74410892&lmt=2318229909791290&mt=9236824300&fvip=3&c=WEB&txp=5909927&n=BUsvJpOYAKHgsIvS&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Csiu%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Ccnr%2Cratebypass%2Cdur%2Clmt&sig=Q4tewqC8nOY7t8G8Fogda0RZjOxR7RSnNbO2xsso2FpTCphxj7O6v3w3jyvXzQyalEK98wVR5-aj9SaF12CgvJsi0d0Th4bMSKT6Cu_GLSA_&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=Q4tewqC8nOY7t8G8Fogda0RZjOxR7RSnNbO2xsso2FpTCphxj7O6v3w3jyvXzQyalEK98wVR5-aj9SaF12CgvJsi0d0Th4bMSKT6Cu_GLSA_ HTTP/1.1Host: rr5---sn-q4fzen7l.googlevideo.comConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-form-factors: "Desktop"sec-ch-ua-wow64: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: */*Origin: https://www.youtube.comX-Client-Data: CK+HywE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /pagead/lvz?evtid=ACd6Kty7R_JR7gPnIDcIrBiOFbDzDbeVjYOeZEXOHcdTi5deimwHJ4seZ0_KjNDrCANB5pDP0jdCfBqx713R74irFGAvYRIlJw&req_ts=1742057875&pg=MainAppBootstrap%3AChannels&az=1&sigh=AB9vU42ostWOTZ3wKx56yeYo7hptKRuXdw HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-form-factors: "Desktop"sec-ch-ua-wow64: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CK+HywE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: NID=522=4BABfxxlXZEMXHQfX2C13BCn4Z-jbAvU9Hc_MZNXXHX-VtK13eF26Y7gh7tccZ24xphITg9xXREXjIXOoAezLFDymOEuKEbBA0msTjUUYiqEOSnhOztpe2r3PWkkBNYmt8kNCTNIw_BWhNMt0lzttCAB2e-q8fmVL5ArGot9HDjboaf3x-MxAfG5UnR9UU4w
        Source: global trafficHTTP traffic detected: GET /s/player/6b3caec8/player_ias.vflset/en_US/endscreen.js HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*X-Client-Data: CK+HywE=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/sw.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=c7ykLi0HSoM; __Secure-ROLLOUT_TOKEN=CKz915WKkd_2YBDS-oamx4yMAxijptCnx4yMAw%3D%3D; VISITOR_INFO1_LIVE=gzLN39LKiUE; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgMw%3D%3D; PREF=tz=America.New_York
        Source: global trafficHTTP traffic detected: GET /an_webp/oPM90cz1u7M/mqdefault_6s.webp?du=3000&sqp=CIWz1r4G&rs=AOn4CLDW0vjmbJSZAnFn98PCU-Cfl7AUVw HTTP/1.1Host: i.ytimg.comConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-form-factors: "Desktop"sec-ch-ua-wow64: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CK+HywE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /s/player/6b3caec8/player_ias.vflset/en_US/offline.js HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*X-Client-Data: CK+HywE=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/sw.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=c7ykLi0HSoM; __Secure-ROLLOUT_TOKEN=CKz915WKkd_2YBDS-oamx4yMAxijptCnx4yMAw%3D%3D; VISITOR_INFO1_LIVE=gzLN39LKiUE; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgMw%3D%3D; PREF=tz=America.New_York
        Source: global trafficHTTP traffic detected: GET /s/player/6b3caec8/player_ias.vflset/en_US/miniplayer.js HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*X-Client-Data: CK+HywE=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/sw.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=c7ykLi0HSoM; __Secure-ROLLOUT_TOKEN=CKz915WKkd_2YBDS-oamx4yMAxijptCnx4yMAw%3D%3D; VISITOR_INFO1_LIVE=gzLN39LKiUE; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgMw%3D%3D; PREF=tz=America.New_York
        Source: global trafficHTTP traffic detected: GET /videoplayback?expire=9236824300&ei=bnq0zjv1zguo4wQcJVu2S3g&ip=7.45.74.82&id=o-AFHVsQ8HWfviSBLMknABCwFvC0KmAN8JKtnOgPRy4c1Zc&itag=18&source=youtube&requiressl=yes&mh=X6&mm=045%2C81554%2C79025&mn=MBsfZ%2CMB8NJ%2C4QWOt&ms=MBsfZ%2CMB8NJ%2C4QWOt&mv=p&mvi=1&pl=52&ctier=L&initcwndbps=5909927&siu=1&spc=RbcJCNBwCC54Csv5JkQcYi5bx2SkxIPnPXtdih9F8Hct&vprv=1&svpuc=1&mime=video%2Fmp4&ns=YoNUTuISMZ5vAsFp4SsEqUIP&cnr=52&ratebypass=yes&dur=74410892&lmt=2318229909791290&mt=9236824300&fvip=3&c=WEB&txp=5909927&n=BUsvJpOYAKHgsIvS&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Csiu%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Ccnr%2Cratebypass%2Cdur%2Clmt&sig=Q4tewqC8nOY7t8G8Fogda0RZjOxR7RSnNbO2xsso2FpTCphxj7O6v3w3jyvXzQyalEK98wVR5-aj9SaF12CgvJsi0d0Th4bMSKT6Cu_GLSA_&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=Q4tewqC8nOY7t8G8Fogda0RZjOxR7RSnNbO2xsso2FpTCphxj7O6v3w3jyvXzQyalEK98wVR5-aj9SaF12CgvJsi0d0Th4bMSKT6Cu_GLSA_ HTTP/1.1Host: rr5---sn-q4fzen7l.googlevideo.comConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-form-factors: "Desktop"sec-ch-ua-wow64: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: */*Origin: https://www.youtube.comX-Client-Data: CK+HywE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /s/player/6b3caec8/player_ias.vflset/en_US/remote.js HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*X-Client-Data: CK+HywE=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/sw.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=c7ykLi0HSoM; __Secure-ROLLOUT_TOKEN=CKz915WKkd_2YBDS-oamx4yMAxijptCnx4yMAw%3D%3D; VISITOR_INFO1_LIVE=gzLN39LKiUE; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgMw%3D%3D; PREF=tz=America.New_York
        Source: global trafficHTTP traffic detected: GET /videoplayback?expire=9236824300&ei=bnq0zjv1zguo4wQcJVu2S3g&ip=7.45.74.82&id=o-AFHVsQ8HWfviSBLMknABCwFvC0KmAN8JKtnOgPRy4c1Zc&itag=18&source=youtube&requiressl=yes&mh=X6&mm=045%2C81554%2C79025&mn=MBsfZ%2CMB8NJ%2C4QWOt&ms=MBsfZ%2CMB8NJ%2C4QWOt&mv=p&mvi=1&pl=52&initcwndbps=5909927&siu=1&spc=RbcJCNBwCC54Csv5JkQcYi5bx2SkxIPnPXtdih9F8Hct&vprv=1&svpuc=1&mime=video%2Fmp4&ns=YoNUTuISMZ5vAsFp4SsEqUIP&cnr=52&ratebypass=yes&dur=74410892&lmt=2318229909791290&mt=9236824300&fvip=3&c=WEB&txp=5909927&n=BUsvJpOYAKHgsIvS&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Csiu%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Ccnr%2Cratebypass%2Cdur%2Clmt&sig=Q4tewqC8nOY7t8G8Fogda0RZjOxR7RSnNbO2xsso2FpTCphxj7O6v3w3jyvXzQyalEK98wVR5-aj9SaF12CgvJsi0d0Th4bMSKT6Cu_GLSA_&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=Q4tewqC8nOY7t8G8Fogda0RZjOxR7RSnNbO2xsso2FpTCphxj7O6v3w3jyvXzQyalEK98wVR5-aj9SaF12CgvJsi0d0Th4bMSKT6Cu_GLSA_ HTTP/1.1Host: rr5---sn-q4fzen7l.googlevideo.comConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-form-factors: "Desktop"sec-ch-ua-wow64: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: */*Origin: https://www.youtube.comX-Client-Data: CK+HywE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /s/desktop/ee47b5e0/img/logos/favicon.ico HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*X-Client-Data: CK+HywE=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/sw.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=c7ykLi0HSoM; __Secure-ROLLOUT_TOKEN=CKz915WKkd_2YBDS-oamx4yMAxijptCnx4yMAw%3D%3D; VISITOR_INFO1_LIVE=gzLN39LKiUE; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgMw%3D%3D; PREF=tz=America.New_York
        Source: global trafficHTTP traffic detected: GET /generate_204?CThAkA HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-form-factors: "Desktop"sec-ch-ua-wow64: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CK+HywE=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/channel/UChV7UUmcPIRo0sHFCLXsazwAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=c7ykLi0HSoM; __Secure-ROLLOUT_TOKEN=CKz915WKkd_2YBDS-oamx4yMAxijptCnx4yMAw%3D%3D; VISITOR_INFO1_LIVE=gzLN39LKiUE; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgMw%3D%3D; PREF=tz=America.New_York
        Source: global trafficHTTP traffic detected: GET /sw.js_data HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*X-Client-Data: CK+HywE=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/sw.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=c7ykLi0HSoM; __Secure-ROLLOUT_TOKEN=CKz915WKkd_2YBDS-oamx4yMAxijptCnx4yMAw%3D%3D; VISITOR_INFO1_LIVE=gzLN39LKiUE; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgMw%3D%3D; PREF=tz=America.New_York
        Source: global trafficHTTP traffic detected: GET /sw.js_data HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*X-Client-Data: CK+HywE=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/sw.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=c7ykLi0HSoM; __Secure-ROLLOUT_TOKEN=CKz915WKkd_2YBDS-oamx4yMAxijptCnx4yMAw%3D%3D; VISITOR_INFO1_LIVE=gzLN39LKiUE; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgMw%3D%3D; PREF=tz=America.New_York
        Source: global trafficHTTP traffic detected: GET /pagead/id HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-form-factors: "Desktop"sec-ch-ua-wow64: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: */*Origin: https://www.youtube.comX-Client-Data: CK+HywE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /pagead/id HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-form-factors: "Desktop"sec-ch-ua-wow64: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: */*Origin: https://www.youtube.comX-Client-Data: CK+HywE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /pagead/id?slf_rd=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-form-factors: "Desktop"sec-ch-ua-wow64: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: */*Origin: https://www.youtube.comX-Client-Data: CK+HywE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /instream/ad_status.js HTTP/1.1Host: static.doubleclick.netConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-form-factors: "Desktop"sec-ch-ua-wow64: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: */*X-Client-Data: CK+HywE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /generate_204?nyCwaA HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-form-factors: "Desktop"sec-ch-ua-wow64: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CK+HywE=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/channel/UChV7UUmcPIRo0sHFCLXsazwAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=c7ykLi0HSoM; __Secure-ROLLOUT_TOKEN=CKz915WKkd_2YBDS-oamx4yMAxijptCnx4yMAw%3D%3D; VISITOR_INFO1_LIVE=gzLN39LKiUE; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgMw%3D%3D; PREF=tz=America.New_York
        Source: global trafficHTTP traffic detected: GET /generate_204?GdFUDQ HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-form-factors: "Desktop"sec-ch-ua-wow64: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CK+HywE=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/channel/UChV7UUmcPIRo0sHFCLXsazwAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=c7ykLi0HSoM; __Secure-ROLLOUT_TOKEN=CKz915WKkd_2YBDS-oamx4yMAxijptCnx4yMAw%3D%3D; VISITOR_INFO1_LIVE=gzLN39LKiUE; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgMw%3D%3D; PREF=tz=America.New_York
        Source: global trafficHTTP traffic detected: GET /pagead/id?slf_rd=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-form-factors: "Desktop"sec-ch-ua-wow64: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: */*Origin: https://www.youtube.comX-Client-Data: CK+HywE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /generate_204?qM-7bg HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-form-factors: "Desktop"sec-ch-ua-wow64: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CK+HywE=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/channel/UChV7UUmcPIRo0sHFCLXsazwAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=c7ykLi0HSoM; __Secure-ROLLOUT_TOKEN=CKz915WKkd_2YBDS-oamx4yMAxijptCnx4yMAw%3D%3D; VISITOR_INFO1_LIVE=gzLN39LKiUE; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgMw%3D%3D; PREF=tz=America.New_York
        Source: global trafficHTTP traffic detected: GET /an_webp/Mo07mafQ-7I/mqdefault_6s.webp?du=3000&sqp=CIbc1r4G&rs=AOn4CLB3G5K0SLclYYPV15yfwHhnK-l49w HTTP/1.1Host: i.ytimg.comConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-form-factors: "Desktop"sec-ch-ua-wow64: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CK+HywE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /s/desktop/ee47b5e0/img/logos/favicon_32x32.png HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-form-factors: "Desktop"sec-ch-ua-wow64: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CK+HywE=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/channel/UChV7UUmcPIRo0sHFCLXsazwAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=c7ykLi0HSoM; __Secure-ROLLOUT_TOKEN=CKz915WKkd_2YBDS-oamx4yMAxijptCnx4yMAw%3D%3D; VISITOR_INFO1_LIVE=gzLN39LKiUE; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgMw%3D%3D; PREF=tz=America.New_York
        Source: global trafficHTTP traffic detected: GET /pagead/id HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-form-factors: "Desktop"sec-ch-ua-wow64: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: */*Origin: https://www.youtube.comX-Client-Data: CK+HywE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /pagead/id?slf_rd=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-form-factors: "Desktop"sec-ch-ua-wow64: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: */*Origin: https://www.youtube.comX-Client-Data: CK+HywE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: youtube.comConnection: keep-alivePragma: no-cacheCache-Control: no-cachesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-form-factors: "Desktop"sec-ch-ua-wow64: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: */*Origin: https://www.youtube.comX-Client-Data: CK+HywE=Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: youtube.comConnection: keep-alivePragma: no-cacheCache-Control: no-cachesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-form-factors: "Desktop"sec-ch-ua-wow64: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: */*Origin: https://www.youtube.comX-Client-Data: CK+HywE=Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /generate_204?9RUwxQ HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-form-factors: "Desktop"sec-ch-ua-wow64: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CK+HywE=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/channel/UChV7UUmcPIRo0sHFCLXsazwAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=c7ykLi0HSoM; __Secure-ROLLOUT_TOKEN=CKz915WKkd_2YBDS-oamx4yMAxijptCnx4yMAw%3D%3D; VISITOR_INFO1_LIVE=gzLN39LKiUE; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgMw%3D%3D; PREF=tz=America.New_York
        Source: global trafficHTTP traffic detected: GET /pagead/id HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-form-factors: "Desktop"sec-ch-ua-wow64: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: */*Origin: https://www.youtube.comX-Client-Data: CK+HywE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /videoplayback?expire=4549867934&ei=JjpmFK-gYRs7cQdg8gN3AfJ&ip=8.65.58.44&id=o-AFqbgWz7x7fipTrFQx6jsmaMLKdZmNhH3RJjBvWQVaG5m&itag=18&source=youtube&requiressl=yes&mh=X6&mm=207%2C88417%2C64686&mn=pzEK9%2CMuLOQ%2CklzdU&ms=pzEK9%2CMuLOQ%2CklzdU&mv=A&mvi=4&pl=56&ctier=L&initcwndbps=1529071&siu=4&spc=bU0lSTiFYebKhETtONUIsvucp0UlazrUWfb1lDkHZCeT&vprv=4&svpuc=4&mime=video%2Fmp4&ns=DJ2ZT5zCIbBnkeOBHqm6cGlg&cnr=56&ratebypass=yes&dur=56063833&lmt=1368945977255316&mt=4549867934&fvip=3&c=WEB&txp=1529071&n=N3DDP4xBClog1Bjr&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Csiu%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Ccnr%2Cratebypass%2Cdur%2Clmt&sig=4_AEKXb1ZOVdMC74oE-QVF4IlCRMdPV4cxSFCXiIk-9lYRH29Xa4Rn2jwSdxZi1wznkVdwuGCBwiEJLyavNzz2LTe_AlZrdeUh6YFICzPsU_&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=4_AEKXb1ZOVdMC74oE-QVF4IlCRMdPV4cxSFCXiIk-9lYRH29Xa4Rn2jwSdxZi1wznkVdwuGCBwiEJLyavNzz2LTe_AlZrdeUh6YFICzPsU_ HTTP/1.1Host: rr1---sn-q4flrnes.googlevideo.comConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-form-factors: "Desktop"sec-ch-ua-wow64: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: */*Origin: https://www.youtube.comX-Client-Data: CK+HywE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /videoplayback?expire=4549867934&ei=JjpmFK-gYRs7cQdg8gN3AfJ&ip=8.65.58.44&id=o-AFqbgWz7x7fipTrFQx6jsmaMLKdZmNhH3RJjBvWQVaG5m&itag=18&source=youtube&requiressl=yes&mh=X6&mm=207%2C88417%2C64686&mn=pzEK9%2CMuLOQ%2CklzdU&ms=pzEK9%2CMuLOQ%2CklzdU&mv=A&mvi=4&pl=56&initcwndbps=1529071&siu=4&spc=bU0lSTiFYebKhETtONUIsvucp0UlazrUWfb1lDkHZCeT&vprv=4&svpuc=4&mime=video%2Fmp4&ns=DJ2ZT5zCIbBnkeOBHqm6cGlg&cnr=56&ratebypass=yes&dur=56063833&lmt=1368945977255316&mt=4549867934&fvip=3&c=WEB&txp=1529071&n=N3DDP4xBClog1Bjr&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Csiu%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Ccnr%2Cratebypass%2Cdur%2Clmt&sig=4_AEKXb1ZOVdMC74oE-QVF4IlCRMdPV4cxSFCXiIk-9lYRH29Xa4Rn2jwSdxZi1wznkVdwuGCBwiEJLyavNzz2LTe_AlZrdeUh6YFICzPsU_&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=4_AEKXb1ZOVdMC74oE-QVF4IlCRMdPV4cxSFCXiIk-9lYRH29Xa4Rn2jwSdxZi1wznkVdwuGCBwiEJLyavNzz2LTe_AlZrdeUh6YFICzPsU_ HTTP/1.1Host: rr1---sn-q4flrnes.googlevideo.comConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-form-factors: "Desktop"sec-ch-ua-wow64: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: */*Origin: https://www.youtube.comX-Client-Data: CK+HywE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /videoplayback?expire=4549867934&ei=JjpmFK-gYRs7cQdg8gN3AfJ&ip=8.65.58.44&id=o-AFqbgWz7x7fipTrFQx6jsmaMLKdZmNhH3RJjBvWQVaG5m&itag=18&source=youtube&requiressl=yes&mh=X6&mm=207%2C88417%2C64686&mn=pzEK9%2CMuLOQ%2CklzdU&ms=pzEK9%2CMuLOQ%2CklzdU&mv=A&mvi=4&pl=56&ctier=L&initcwndbps=1529071&siu=4&spc=bU0lSTiFYebKhETtONUIsvucp0UlazrUWfb1lDkHZCeT&vprv=4&svpuc=4&mime=video%2Fmp4&ns=DJ2ZT5zCIbBnkeOBHqm6cGlg&cnr=56&ratebypass=yes&dur=56063833&lmt=1368945977255316&mt=4549867934&fvip=3&c=WEB&txp=1529071&n=N3DDP4xBClog1Bjr&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Csiu%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Ccnr%2Cratebypass%2Cdur%2Clmt&sig=4_AEKXb1ZOVdMC74oE-QVF4IlCRMdPV4cxSFCXiIk-9lYRH29Xa4Rn2jwSdxZi1wznkVdwuGCBwiEJLyavNzz2LTe_AlZrdeUh6YFICzPsU_&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=4_AEKXb1ZOVdMC74oE-QVF4IlCRMdPV4cxSFCXiIk-9lYRH29Xa4Rn2jwSdxZi1wznkVdwuGCBwiEJLyavNzz2LTe_AlZrdeUh6YFICzPsU_ HTTP/1.1Host: rr1---sn-q4flrnes.googlevideo.comConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-form-factors: "Desktop"sec-ch-ua-wow64: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: */*Origin: https://www.youtube.comX-Client-Data: CK+HywE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /pagead/id HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-form-factors: "Desktop"sec-ch-ua-wow64: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: */*Origin: https://www.youtube.comX-Client-Data: CK+HywE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /videoplayback?expire=4549867934&ei=JjpmFK-gYRs7cQdg8gN3AfJ&ip=8.65.58.44&id=o-AFqbgWz7x7fipTrFQx6jsmaMLKdZmNhH3RJjBvWQVaG5m&itag=18&source=youtube&requiressl=yes&mh=X6&mm=207%2C88417%2C64686&mn=pzEK9%2CMuLOQ%2CklzdU&ms=pzEK9%2CMuLOQ%2CklzdU&mv=A&mvi=4&pl=56&initcwndbps=1529071&siu=4&spc=bU0lSTiFYebKhETtONUIsvucp0UlazrUWfb1lDkHZCeT&vprv=4&svpuc=4&mime=video%2Fmp4&ns=DJ2ZT5zCIbBnkeOBHqm6cGlg&cnr=56&ratebypass=yes&dur=56063833&lmt=1368945977255316&mt=4549867934&fvip=3&c=WEB&txp=1529071&n=N3DDP4xBClog1Bjr&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Csiu%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Ccnr%2Cratebypass%2Cdur%2Clmt&sig=4_AEKXb1ZOVdMC74oE-QVF4IlCRMdPV4cxSFCXiIk-9lYRH29Xa4Rn2jwSdxZi1wznkVdwuGCBwiEJLyavNzz2LTe_AlZrdeUh6YFICzPsU_&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=4_AEKXb1ZOVdMC74oE-QVF4IlCRMdPV4cxSFCXiIk-9lYRH29Xa4Rn2jwSdxZi1wznkVdwuGCBwiEJLyavNzz2LTe_AlZrdeUh6YFICzPsU_ HTTP/1.1Host: rr1---sn-q4flrnes.googlevideo.comConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-form-factors: "Desktop"sec-ch-ua-wow64: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: */*Origin: https://www.youtube.comX-Client-Data: CK+HywE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /videoplayback?expire=4549867934&ei=JjpmFK-gYRs7cQdg8gN3AfJ&ip=8.65.58.44&id=o-AFqbgWz7x7fipTrFQx6jsmaMLKdZmNhH3RJjBvWQVaG5m&itag=18&source=youtube&requiressl=yes&mh=X6&mm=207%2C88417%2C64686&mn=pzEK9%2CMuLOQ%2CklzdU&ms=pzEK9%2CMuLOQ%2CklzdU&mv=A&mvi=4&pl=56&ctier=L&initcwndbps=1529071&siu=4&spc=bU0lSTiFYebKhETtONUIsvucp0UlazrUWfb1lDkHZCeT&vprv=4&svpuc=4&mime=video%2Fmp4&ns=DJ2ZT5zCIbBnkeOBHqm6cGlg&cnr=56&ratebypass=yes&dur=56063833&lmt=1368945977255316&mt=4549867934&fvip=3&c=WEB&txp=1529071&n=N3DDP4xBClog1Bjr&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Csiu%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Ccnr%2Cratebypass%2Cdur%2Clmt&sig=4_AEKXb1ZOVdMC74oE-QVF4IlCRMdPV4cxSFCXiIk-9lYRH29Xa4Rn2jwSdxZi1wznkVdwuGCBwiEJLyavNzz2LTe_AlZrdeUh6YFICzPsU_&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=4_AEKXb1ZOVdMC74oE-QVF4IlCRMdPV4cxSFCXiIk-9lYRH29Xa4Rn2jwSdxZi1wznkVdwuGCBwiEJLyavNzz2LTe_AlZrdeUh6YFICzPsU_ HTTP/1.1Host: rr1---sn-q4flrnes.googlevideo.comConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-form-factors: "Desktop"sec-ch-ua-wow64: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: */*Origin: https://www.youtube.comX-Client-Data: CK+HywE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /pagead/id HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-form-factors: "Desktop"sec-ch-ua-wow64: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: */*Origin: https://www.youtube.comX-Client-Data: CK+HywE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /videoplayback?expire=4549867934&ei=JjpmFK-gYRs7cQdg8gN3AfJ&ip=8.65.58.44&id=o-AFqbgWz7x7fipTrFQx6jsmaMLKdZmNhH3RJjBvWQVaG5m&itag=18&source=youtube&requiressl=yes&mh=X6&mm=207%2C88417%2C64686&mn=pzEK9%2CMuLOQ%2CklzdU&ms=pzEK9%2CMuLOQ%2CklzdU&mv=A&mvi=4&pl=56&initcwndbps=1529071&siu=4&spc=bU0lSTiFYebKhETtONUIsvucp0UlazrUWfb1lDkHZCeT&vprv=4&svpuc=4&mime=video%2Fmp4&ns=DJ2ZT5zCIbBnkeOBHqm6cGlg&cnr=56&ratebypass=yes&dur=56063833&lmt=1368945977255316&mt=4549867934&fvip=3&c=WEB&txp=1529071&n=N3DDP4xBClog1Bjr&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Csiu%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Ccnr%2Cratebypass%2Cdur%2Clmt&sig=4_AEKXb1ZOVdMC74oE-QVF4IlCRMdPV4cxSFCXiIk-9lYRH29Xa4Rn2jwSdxZi1wznkVdwuGCBwiEJLyavNzz2LTe_AlZrdeUh6YFICzPsU_&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=4_AEKXb1ZOVdMC74oE-QVF4IlCRMdPV4cxSFCXiIk-9lYRH29Xa4Rn2jwSdxZi1wznkVdwuGCBwiEJLyavNzz2LTe_AlZrdeUh6YFICzPsU_ HTTP/1.1Host: rr1---sn-q4flrnes.googlevideo.comConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-form-factors: "Desktop"sec-ch-ua-wow64: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: */*Origin: https://www.youtube.comX-Client-Data: CK+HywE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /pagead/id?slf_rd=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-form-factors: "Desktop"sec-ch-ua-wow64: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: */*Origin: https://www.youtube.comX-Client-Data: CK+HywE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /generate_204?vMHrsQ HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-form-factors: "Desktop"sec-ch-ua-wow64: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CK+HywE=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/channel/UChV7UUmcPIRo0sHFCLXsazwAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=c7ykLi0HSoM; __Secure-ROLLOUT_TOKEN=CKz915WKkd_2YBDS-oamx4yMAxijptCnx4yMAw%3D%3D; VISITOR_INFO1_LIVE=gzLN39LKiUE; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgMw%3D%3D; PREF=tz=America.New_York
        Source: global trafficHTTP traffic detected: GET /pagead/id?slf_rd=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-form-factors: "Desktop"sec-ch-ua-wow64: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: */*Origin: https://www.youtube.comX-Client-Data: CK+HywE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /pagead/lvz?evtid=ACd6KtzuqwOATBLlXgIJUre-sVZERgC7CncGz1pRVjn7fPIRw-GZyY1zl41W6I2YFX9O4xQXWrBho44UvpEc-c4Ce-As7xhRFw&req_ts=1742057872&pg=MainAppBootstrap%3AChannels&az=1&sigh=AB9vU41QVhaGeaed2-8YFdaWv8ON7ClNEg HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-form-factors: "Desktop"sec-ch-ua-wow64: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CK+HywE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: NID=522=q72lD95c_FbrFbpgUQ-swMGyb-lINv9QwM2xWYG8mEj4-3wW4NScxX8xizDiVmkK4cgUQVsmiv63nu91TnnwMpF1vDoiY7LXmpeNGOnN-viZmVODN8-EECIBO7i2Fd9Orr91PJOBY0cV1AP_2Wsy61CRJO0c5oIB9n7lYg8q80qD06Ij2Pgwxle_NXQnvGmbBlonuGkk
        Source: global trafficHTTP traffic detected: GET /generate_204?XFJ4EA HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-form-factors: "Desktop"sec-ch-ua-wow64: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CK+HywE=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/channel/UChV7UUmcPIRo0sHFCLXsazwAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=c7ykLi0HSoM; __Secure-ROLLOUT_TOKEN=CKz915WKkd_2YBDS-oamx4yMAxijptCnx4yMAw%3D%3D; VISITOR_INFO1_LIVE=gzLN39LKiUE; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgMw%3D%3D; PREF=tz=America.New_York
        Source: global trafficHTTP traffic detected: GET /generate_204?IhA8KA HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-form-factors: "Desktop"sec-ch-ua-wow64: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CK+HywE=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/channel/UChV7UUmcPIRo0sHFCLXsazwAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=c7ykLi0HSoM; __Secure-ROLLOUT_TOKEN=CKz915WKkd_2YBDS-oamx4yMAxijptCnx4yMAw%3D%3D; VISITOR_INFO1_LIVE=gzLN39LKiUE; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgMw%3D%3D; PREF=tz=America.New_York
        Source: global trafficHTTP traffic detected: GET /videoplayback?expire=8144784083&ei=PywGssz2gZD-iC7vDEJ2qeW&ip=91.72.72.65&id=o-AF1z0fMVSpSCrODnrX33fLa86xPDKBk53C7HizEZ29sSs&itag=18&source=youtube&requiressl=yes&mh=X6&mm=762%2C60903%2C24786&mn=Qx3CN%2CYUC2X%2CWJhMu&ms=Qx3CN%2CYUC2X%2CWJhMu&mv=W&mvi=9&pl=84&ctier=L&initcwndbps=2735602&siu=9&spc=X1l7ce40NTCsETv77zOBXFymIsdtP37Qn3KHSDpJPpD-&vprv=9&svpuc=9&mime=video%2Fmp4&ns=LI4NP0F2GVeffnE5rWZ988o8&cnr=84&ratebypass=yes&dur=81906846&lmt=9984766259309001&mt=8144784083&fvip=3&c=WEB&txp=2735602&n=1-fh2UlBHF9Dj4iH&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Csiu%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Ccnr%2Cratebypass%2Cdur%2Clmt&sig=zVvNlFap9p3QMgCnj2U7n2wQCLGofF-E4nVi0B9B3KAFqTPDbBXHWtpqC_WnV3Ty3h7qJ7Mz9a-3qT_HJYdTFBtGGE1kFVry1WIItX2yA20O&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=zVvNlFap9p3QMgCnj2U7n2wQCLGofF-E4nVi0B9B3KAFqTPDbBXHWtpqC_WnV3Ty3h7qJ7Mz9a-3qT_HJYdTFBtGGE1kFVry1WIItX2yA20O HTTP/1.1Host: rr2---sn-q4fl6nss.googlevideo.comConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-form-factors: "Desktop"sec-ch-ua-wow64: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: */*Origin: https://www.youtube.comX-Client-Data: CK+HywE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /videoplayback?expire=8144784083&ei=PywGssz2gZD-iC7vDEJ2qeW&ip=91.72.72.65&id=o-AF1z0fMVSpSCrODnrX33fLa86xPDKBk53C7HizEZ29sSs&itag=18&source=youtube&requiressl=yes&mh=X6&mm=762%2C60903%2C24786&mn=Qx3CN%2CYUC2X%2CWJhMu&ms=Qx3CN%2CYUC2X%2CWJhMu&mv=W&mvi=9&pl=84&initcwndbps=2735602&siu=9&spc=X1l7ce40NTCsETv77zOBXFymIsdtP37Qn3KHSDpJPpD-&vprv=9&svpuc=9&mime=video%2Fmp4&ns=LI4NP0F2GVeffnE5rWZ988o8&cnr=84&ratebypass=yes&dur=81906846&lmt=9984766259309001&mt=8144784083&fvip=3&c=WEB&txp=2735602&n=1-fh2UlBHF9Dj4iH&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Csiu%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Ccnr%2Cratebypass%2Cdur%2Clmt&sig=zVvNlFap9p3QMgCnj2U7n2wQCLGofF-E4nVi0B9B3KAFqTPDbBXHWtpqC_WnV3Ty3h7qJ7Mz9a-3qT_HJYdTFBtGGE1kFVry1WIItX2yA20O&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=zVvNlFap9p3QMgCnj2U7n2wQCLGofF-E4nVi0B9B3KAFqTPDbBXHWtpqC_WnV3Ty3h7qJ7Mz9a-3qT_HJYdTFBtGGE1kFVry1WIItX2yA20O HTTP/1.1Host: rr2---sn-q4fl6nss.googlevideo.comConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-form-factors: "Desktop"sec-ch-ua-wow64: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: */*Origin: https://www.youtube.comX-Client-Data: CK+HywE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /videoplayback?expire=8144784083&ei=PywGssz2gZD-iC7vDEJ2qeW&ip=91.72.72.65&id=o-AF1z0fMVSpSCrODnrX33fLa86xPDKBk53C7HizEZ29sSs&itag=18&source=youtube&requiressl=yes&mh=X6&mm=762%2C60903%2C24786&mn=Qx3CN%2CYUC2X%2CWJhMu&ms=Qx3CN%2CYUC2X%2CWJhMu&mv=W&mvi=9&pl=84&initcwndbps=2735602&siu=9&spc=X1l7ce40NTCsETv77zOBXFymIsdtP37Qn3KHSDpJPpD-&vprv=9&svpuc=9&mime=video%2Fmp4&ns=LI4NP0F2GVeffnE5rWZ988o8&cnr=84&ratebypass=yes&dur=81906846&lmt=9984766259309001&mt=8144784083&fvip=3&c=WEB&txp=2735602&n=1-fh2UlBHF9Dj4iH&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Csiu%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Ccnr%2Cratebypass%2Cdur%2Clmt&sig=zVvNlFap9p3QMgCnj2U7n2wQCLGofF-E4nVi0B9B3KAFqTPDbBXHWtpqC_WnV3Ty3h7qJ7Mz9a-3qT_HJYdTFBtGGE1kFVry1WIItX2yA20O&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=zVvNlFap9p3QMgCnj2U7n2wQCLGofF-E4nVi0B9B3KAFqTPDbBXHWtpqC_WnV3Ty3h7qJ7Mz9a-3qT_HJYdTFBtGGE1kFVry1WIItX2yA20O HTTP/1.1Host: rr2---sn-q4fl6nss.googlevideo.comConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-form-factors: "Desktop"sec-ch-ua-wow64: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: */*Origin: https://www.youtube.comX-Client-Data: CK+HywE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /videoplayback?expire=8144784083&ei=PywGssz2gZD-iC7vDEJ2qeW&ip=91.72.72.65&id=o-AF1z0fMVSpSCrODnrX33fLa86xPDKBk53C7HizEZ29sSs&itag=18&source=youtube&requiressl=yes&mh=X6&mm=762%2C60903%2C24786&mn=Qx3CN%2CYUC2X%2CWJhMu&ms=Qx3CN%2CYUC2X%2CWJhMu&mv=W&mvi=9&pl=84&ctier=L&initcwndbps=2735602&siu=9&spc=X1l7ce40NTCsETv77zOBXFymIsdtP37Qn3KHSDpJPpD-&vprv=9&svpuc=9&mime=video%2Fmp4&ns=LI4NP0F2GVeffnE5rWZ988o8&cnr=84&ratebypass=yes&dur=81906846&lmt=9984766259309001&mt=8144784083&fvip=3&c=WEB&txp=2735602&n=1-fh2UlBHF9Dj4iH&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Csiu%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Ccnr%2Cratebypass%2Cdur%2Clmt&sig=zVvNlFap9p3QMgCnj2U7n2wQCLGofF-E4nVi0B9B3KAFqTPDbBXHWtpqC_WnV3Ty3h7qJ7Mz9a-3qT_HJYdTFBtGGE1kFVry1WIItX2yA20O&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=zVvNlFap9p3QMgCnj2U7n2wQCLGofF-E4nVi0B9B3KAFqTPDbBXHWtpqC_WnV3Ty3h7qJ7Mz9a-3qT_HJYdTFBtGGE1kFVry1WIItX2yA20O HTTP/1.1Host: rr2---sn-q4fl6nss.googlevideo.comConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-form-factors: "Desktop"sec-ch-ua-wow64: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: */*Origin: https://www.youtube.comX-Client-Data: CK+HywE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /videoplayback?expire=8144784083&ei=PywGssz2gZD-iC7vDEJ2qeW&ip=91.72.72.65&id=o-AF1z0fMVSpSCrODnrX33fLa86xPDKBk53C7HizEZ29sSs&itag=18&source=youtube&requiressl=yes&mh=X6&mm=762%2C60903%2C24786&mn=Qx3CN%2CYUC2X%2CWJhMu&ms=Qx3CN%2CYUC2X%2CWJhMu&mv=W&mvi=9&pl=84&initcwndbps=2735602&siu=9&spc=X1l7ce40NTCsETv77zOBXFymIsdtP37Qn3KHSDpJPpD-&vprv=9&svpuc=9&mime=video%2Fmp4&ns=LI4NP0F2GVeffnE5rWZ988o8&cnr=84&ratebypass=yes&dur=81906846&lmt=9984766259309001&mt=8144784083&fvip=3&c=WEB&txp=2735602&n=1-fh2UlBHF9Dj4iH&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Csiu%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Ccnr%2Cratebypass%2Cdur%2Clmt&sig=zVvNlFap9p3QMgCnj2U7n2wQCLGofF-E4nVi0B9B3KAFqTPDbBXHWtpqC_WnV3Ty3h7qJ7Mz9a-3qT_HJYdTFBtGGE1kFVry1WIItX2yA20O&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=zVvNlFap9p3QMgCnj2U7n2wQCLGofF-E4nVi0B9B3KAFqTPDbBXHWtpqC_WnV3Ty3h7qJ7Mz9a-3qT_HJYdTFBtGGE1kFVry1WIItX2yA20O HTTP/1.1Host: rr2---sn-q4fl6nss.googlevideo.comConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-form-factors: "Desktop"sec-ch-ua-wow64: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: */*Origin: https://www.youtube.comX-Client-Data: CK+HywE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /videoplayback?expire=8144784083&ei=PywGssz2gZD-iC7vDEJ2qeW&ip=91.72.72.65&id=o-AF1z0fMVSpSCrODnrX33fLa86xPDKBk53C7HizEZ29sSs&itag=18&source=youtube&requiressl=yes&mh=X6&mm=762%2C60903%2C24786&mn=Qx3CN%2CYUC2X%2CWJhMu&ms=Qx3CN%2CYUC2X%2CWJhMu&mv=W&mvi=9&pl=84&ctier=L&initcwndbps=2735602&siu=9&spc=X1l7ce40NTCsETv77zOBXFymIsdtP37Qn3KHSDpJPpD-&vprv=9&svpuc=9&mime=video%2Fmp4&ns=LI4NP0F2GVeffnE5rWZ988o8&cnr=84&ratebypass=yes&dur=81906846&lmt=9984766259309001&mt=8144784083&fvip=3&c=WEB&txp=2735602&n=1-fh2UlBHF9Dj4iH&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Csiu%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Ccnr%2Cratebypass%2Cdur%2Clmt&sig=zVvNlFap9p3QMgCnj2U7n2wQCLGofF-E4nVi0B9B3KAFqTPDbBXHWtpqC_WnV3Ty3h7qJ7Mz9a-3qT_HJYdTFBtGGE1kFVry1WIItX2yA20O&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=zVvNlFap9p3QMgCnj2U7n2wQCLGofF-E4nVi0B9B3KAFqTPDbBXHWtpqC_WnV3Ty3h7qJ7Mz9a-3qT_HJYdTFBtGGE1kFVry1WIItX2yA20O HTTP/1.1Host: rr2---sn-q4fl6nss.googlevideo.comConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-form-factors: "Desktop"sec-ch-ua-wow64: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: */*Origin: https://www.youtube.comX-Client-Data: CK+HywE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /T2m3hzzw0bmwyW2OYnO-VPn1l_G0UPg0g7Tez57iSADiGRij1A8bhiNbLPEhoNNztBIdpgOTtSA=s176-c-k-c0x00ffffff-no-rj-mo HTTP/1.1Host: yt3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*X-Client-Data: CK+HywE=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /pagead/lvz?evtid=ACd6KtyWFpVakLEo9p7Bf-x08cD35etYa443YzJe1G5i45DMRHDDWT63mjnnZhCPbdR_gEfDX3KY5-Q-O7VSmTc0r2PBRxvhdA&req_ts=1742057876&pg=MainAppBootstrap%3AChannels&az=1&sigh=AB9vU42RpBjGO0ZdITMbdCT50rXMRZ8Vrw HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*X-Client-Data: CK+HywE=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: NID=522=q72lD95c_FbrFbpgUQ-swMGyb-lINv9QwM2xWYG8mEj4-3wW4NScxX8xizDiVmkK4cgUQVsmiv63nu91TnnwMpF1vDoiY7LXmpeNGOnN-viZmVODN8-EECIBO7i2Fd9Orr91PJOBY0cV1AP_2Wsy61CRJO0c5oIB9n7lYg8q80qD06Ij2Pgwxle_NXQnvGmbBlonuGkk
        Source: global trafficHTTP traffic detected: GET /tL_4q0a-XDMPjpfrNDtMbcnj2HE8rijI5kJE6R5BnHRktTiUNDczbLG18ilJRt8cykhoE5Cn=s176-c-k-c0x00ffffff-no-rj-mo HTTP/1.1Host: yt3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*X-Client-Data: CK+HywE=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /pagead/lvz?evtid=ACd6KtxWLap3wztxmjLeeI54Zp3kX6WKOhue_C6vdu1CxtArnfPob5omYXHv0e5qVO-DmXRUrC0VAGocQpWO6MzxsTuIFPVo9A&req_ts=1742057878&pg=MainAppBootstrap%3AChannels&az=1&sigh=AB9vU42cUmpWb1cUWaX6jgr9hrWFg7t5ow HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-form-factors: "Desktop"sec-ch-ua-wow64: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CK+HywE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: NID=522=q72lD95c_FbrFbpgUQ-swMGyb-lINv9QwM2xWYG8mEj4-3wW4NScxX8xizDiVmkK4cgUQVsmiv63nu91TnnwMpF1vDoiY7LXmpeNGOnN-viZmVODN8-EECIBO7i2Fd9Orr91PJOBY0cV1AP_2Wsy61CRJO0c5oIB9n7lYg8q80qD06Ij2Pgwxle_NXQnvGmbBlonuGkk
        Source: global trafficHTTP traffic detected: GET /pagead/id?slf_rd=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*X-Client-Data: CK+HywE=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /pagead/lvz?evtid=ACd6Kty7R_JR7gPnIDcIrBiOFbDzDbeVjYOeZEXOHcdTi5deimwHJ4seZ0_KjNDrCANB5pDP0jdCfBqx713R74irFGAvYRIlJw&req_ts=1742057875&pg=MainAppBootstrap%3AChannels&az=1&sigh=AB9vU42ostWOTZ3wKx56yeYo7hptKRuXdw HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*X-Client-Data: CK+HywE=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: NID=522=q72lD95c_FbrFbpgUQ-swMGyb-lINv9QwM2xWYG8mEj4-3wW4NScxX8xizDiVmkK4cgUQVsmiv63nu91TnnwMpF1vDoiY7LXmpeNGOnN-viZmVODN8-EECIBO7i2Fd9Orr91PJOBY0cV1AP_2Wsy61CRJO0c5oIB9n7lYg8q80qD06Ij2Pgwxle_NXQnvGmbBlonuGkk
        Source: global trafficHTTP traffic detected: GET /pagead/id?slf_rd=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*X-Client-Data: CK+HywE=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /pagead/id?slf_rd=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*X-Client-Data: CK+HywE=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /pagead/id?slf_rd=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*X-Client-Data: CK+HywE=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /pagead/lvz?evtid=ACd6KtzN0tOKy6zOKtUDb57CMYOBWelSPXR49CNd191drz_5tEgTi_s8RhFtI4XSQj-GuAKfYO6R1Zl917iTr0A9PJIeRsYiUA&req_ts=1742057879&pg=MainAppBootstrap%3AChannels&az=1&sigh=AB9vU40oG9Sffe5jA43gECrVqtcOoX9t3A HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-form-factors: "Desktop"sec-ch-ua-wow64: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CK+HywE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: NID=522=q72lD95c_FbrFbpgUQ-swMGyb-lINv9QwM2xWYG8mEj4-3wW4NScxX8xizDiVmkK4cgUQVsmiv63nu91TnnwMpF1vDoiY7LXmpeNGOnN-viZmVODN8-EECIBO7i2Fd9Orr91PJOBY0cV1AP_2Wsy61CRJO0c5oIB9n7lYg8q80qD06Ij2Pgwxle_NXQnvGmbBlonuGkk
        Source: global trafficHTTP traffic detected: GET /pagead/lvz?evtid=ACd6KtzzWV8eak0ZaZYsy5UyEKBD3CpQ4f727QM3IUsSd0KEq37Ur01Cc2iTmm0uLwi_w_N5R13xmYCtq6WGR_wDrpNRIg5F4w&req_ts=1742057873&pg=MainAppBootstrap%3AChannels&az=1&sigh=AB9vU43Fw8WM_ViU2Qu3eEuw_hdEfX-6NQ HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-form-factors: "Desktop"sec-ch-ua-wow64: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CK+HywE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: NID=522=q72lD95c_FbrFbpgUQ-swMGyb-lINv9QwM2xWYG8mEj4-3wW4NScxX8xizDiVmkK4cgUQVsmiv63nu91TnnwMpF1vDoiY7LXmpeNGOnN-viZmVODN8-EECIBO7i2Fd9Orr91PJOBY0cV1AP_2Wsy61CRJO0c5oIB9n7lYg8q80qD06Ij2Pgwxle_NXQnvGmbBlonuGkk
        Source: global trafficHTTP traffic detected: GET /pagead/id?slf_rd=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*X-Client-Data: CK+HywE=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /pagead/lvz?evtid=ACd6KtzuqwOATBLlXgIJUre-sVZERgC7CncGz1pRVjn7fPIRw-GZyY1zl41W6I2YFX9O4xQXWrBho44UvpEc-c4Ce-As7xhRFw&req_ts=1742057872&pg=MainAppBootstrap%3AChannels&az=1&sigh=AB9vU41QVhaGeaed2-8YFdaWv8ON7ClNEg HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*X-Client-Data: CK+HywE=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: NID=522=q72lD95c_FbrFbpgUQ-swMGyb-lINv9QwM2xWYG8mEj4-3wW4NScxX8xizDiVmkK4cgUQVsmiv63nu91TnnwMpF1vDoiY7LXmpeNGOnN-viZmVODN8-EECIBO7i2Fd9Orr91PJOBY0cV1AP_2Wsy61CRJO0c5oIB9n7lYg8q80qD06Ij2Pgwxle_NXQnvGmbBlonuGkk
        Source: global trafficHTTP traffic detected: GET /pagead/id?slf_rd=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*X-Client-Data: CK+HywE=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /pagead/lvz?evtid=ACd6KtxWLap3wztxmjLeeI54Zp3kX6WKOhue_C6vdu1CxtArnfPob5omYXHv0e5qVO-DmXRUrC0VAGocQpWO6MzxsTuIFPVo9A&req_ts=1742057878&pg=MainAppBootstrap%3AChannels&az=1&sigh=AB9vU42cUmpWb1cUWaX6jgr9hrWFg7t5ow HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*X-Client-Data: CK+HywE=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: NID=522=q72lD95c_FbrFbpgUQ-swMGyb-lINv9QwM2xWYG8mEj4-3wW4NScxX8xizDiVmkK4cgUQVsmiv63nu91TnnwMpF1vDoiY7LXmpeNGOnN-viZmVODN8-EECIBO7i2Fd9Orr91PJOBY0cV1AP_2Wsy61CRJO0c5oIB9n7lYg8q80qD06Ij2Pgwxle_NXQnvGmbBlonuGkk
        Source: global trafficHTTP traffic detected: GET /pagead/lvz?evtid=ACd6KtzN0tOKy6zOKtUDb57CMYOBWelSPXR49CNd191drz_5tEgTi_s8RhFtI4XSQj-GuAKfYO6R1Zl917iTr0A9PJIeRsYiUA&req_ts=1742057879&pg=MainAppBootstrap%3AChannels&az=1&sigh=AB9vU40oG9Sffe5jA43gECrVqtcOoX9t3A HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*X-Client-Data: CK+HywE=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: NID=522=q72lD95c_FbrFbpgUQ-swMGyb-lINv9QwM2xWYG8mEj4-3wW4NScxX8xizDiVmkK4cgUQVsmiv63nu91TnnwMpF1vDoiY7LXmpeNGOnN-viZmVODN8-EECIBO7i2Fd9Orr91PJOBY0cV1AP_2Wsy61CRJO0c5oIB9n7lYg8q80qD06Ij2Pgwxle_NXQnvGmbBlonuGkk
        Source: global trafficHTTP traffic detected: GET /pagead/lvz?evtid=ACd6KtzzWV8eak0ZaZYsy5UyEKBD3CpQ4f727QM3IUsSd0KEq37Ur01Cc2iTmm0uLwi_w_N5R13xmYCtq6WGR_wDrpNRIg5F4w&req_ts=1742057873&pg=MainAppBootstrap%3AChannels&az=1&sigh=AB9vU43Fw8WM_ViU2Qu3eEuw_hdEfX-6NQ HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*X-Client-Data: CK+HywE=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: NID=522=q72lD95c_FbrFbpgUQ-swMGyb-lINv9QwM2xWYG8mEj4-3wW4NScxX8xizDiVmkK4cgUQVsmiv63nu91TnnwMpF1vDoiY7LXmpeNGOnN-viZmVODN8-EECIBO7i2Fd9Orr91PJOBY0cV1AP_2Wsy61CRJO0c5oIB9n7lYg8q80qD06Ij2Pgwxle_NXQnvGmbBlonuGkk
        Source: global trafficHTTP traffic detected: GET /pagead/lvz?evtid=ACd6KtwsvVr9JWwkPCYY9n63L8RJGjrDdUNqQjaSQol6Eg7OEglElwrrOzS8OECrwpZtkyf_MEskawIrLYSh9R3cC9SzkFLJKg&req_ts=1742057877&pg=MainAppBootstrap%3AChannels&az=1&sigh=AB9vU400VIZdzcyB-9AmBvnuqcf3aTST3Q HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-form-factors: "Desktop"sec-ch-ua-wow64: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CK+HywE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: NID=522=q72lD95c_FbrFbpgUQ-swMGyb-lINv9QwM2xWYG8mEj4-3wW4NScxX8xizDiVmkK4cgUQVsmiv63nu91TnnwMpF1vDoiY7LXmpeNGOnN-viZmVODN8-EECIBO7i2Fd9Orr91PJOBY0cV1AP_2Wsy61CRJO0c5oIB9n7lYg8q80qD06Ij2Pgwxle_NXQnvGmbBlonuGkk
        Source: global trafficHTTP traffic detected: GET /pagead/lvz?evtid=ACd6KtwdHdge6dFt6lIyQgjtePIXCX17wLdv2t8IVS4BlQbIUp5wp-Qzssw1kUZO9F89WlfmeHGLe2gv2bt1ADl31X7WuBsZgA&req_ts=1742057874&pg=MainAppBootstrap%3AChannels&az=1&sigh=AB9vU43-BuQwuSnEksv5oFkn3jo50i2R1A HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-form-factors: "Desktop"sec-ch-ua-wow64: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CK+HywE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: NID=522=q72lD95c_FbrFbpgUQ-swMGyb-lINv9QwM2xWYG8mEj4-3wW4NScxX8xizDiVmkK4cgUQVsmiv63nu91TnnwMpF1vDoiY7LXmpeNGOnN-viZmVODN8-EECIBO7i2Fd9Orr91PJOBY0cV1AP_2Wsy61CRJO0c5oIB9n7lYg8q80qD06Ij2Pgwxle_NXQnvGmbBlonuGkk
        Source: global trafficHTTP traffic detected: GET /pagead/lvz?evtid=ACd6KtwdHdge6dFt6lIyQgjtePIXCX17wLdv2t8IVS4BlQbIUp5wp-Qzssw1kUZO9F89WlfmeHGLe2gv2bt1ADl31X7WuBsZgA&req_ts=1742057874&pg=MainAppBootstrap%3AChannels&az=1&sigh=AB9vU43-BuQwuSnEksv5oFkn3jo50i2R1A HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*X-Client-Data: CK+HywE=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: NID=522=q72lD95c_FbrFbpgUQ-swMGyb-lINv9QwM2xWYG8mEj4-3wW4NScxX8xizDiVmkK4cgUQVsmiv63nu91TnnwMpF1vDoiY7LXmpeNGOnN-viZmVODN8-EECIBO7i2Fd9Orr91PJOBY0cV1AP_2Wsy61CRJO0c5oIB9n7lYg8q80qD06Ij2Pgwxle_NXQnvGmbBlonuGkk
        Source: global trafficHTTP traffic detected: GET /pagead/lvz?evtid=ACd6KtwsvVr9JWwkPCYY9n63L8RJGjrDdUNqQjaSQol6Eg7OEglElwrrOzS8OECrwpZtkyf_MEskawIrLYSh9R3cC9SzkFLJKg&req_ts=1742057877&pg=MainAppBootstrap%3AChannels&az=1&sigh=AB9vU400VIZdzcyB-9AmBvnuqcf3aTST3Q HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*X-Client-Data: CK+HywE=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: NID=522=q72lD95c_FbrFbpgUQ-swMGyb-lINv9QwM2xWYG8mEj4-3wW4NScxX8xizDiVmkK4cgUQVsmiv63nu91TnnwMpF1vDoiY7LXmpeNGOnN-viZmVODN8-EECIBO7i2Fd9Orr91PJOBY0cV1AP_2Wsy61CRJO0c5oIB9n7lYg8q80qD06Ij2Pgwxle_NXQnvGmbBlonuGkk
        Source: global trafficHTTP traffic detected: GET /pagead/id HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-form-factors: "Desktop"sec-ch-ua-wow64: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: */*Origin: https://www.youtube.comX-Client-Data: CK+HywE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /pagead/id?slf_rd=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-form-factors: "Desktop"sec-ch-ua-wow64: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: */*Origin: https://www.youtube.comX-Client-Data: CK+HywE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /pagead/id?slf_rd=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*X-Client-Data: CK+HywE=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /pagead/id HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-form-factors: "Desktop"sec-ch-ua-wow64: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: */*Origin: https://www.youtube.comX-Client-Data: CK+HywE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /pagead/id?slf_rd=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-form-factors: "Desktop"sec-ch-ua-wow64: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: */*Origin: https://www.youtube.comX-Client-Data: CK+HywE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /pagead/id?slf_rd=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*X-Client-Data: CK+HywE=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /pagead/id HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-form-factors: "Desktop"sec-ch-ua-wow64: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: */*Origin: https://www.youtube.comX-Client-Data: CK+HywE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /pagead/id?slf_rd=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-form-factors: "Desktop"sec-ch-ua-wow64: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: */*Origin: https://www.youtube.comX-Client-Data: CK+HywE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /pagead/id?slf_rd=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*X-Client-Data: CK+HywE=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /pagead/id HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-form-factors: "Desktop"sec-ch-ua-wow64: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: */*Origin: https://www.youtube.comX-Client-Data: CK+HywE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /pagead/id?slf_rd=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-form-factors: "Desktop"sec-ch-ua-wow64: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: */*Origin: https://www.youtube.comX-Client-Data: CK+HywE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /pagead/id?slf_rd=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*X-Client-Data: CK+HywE=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /pagead/id HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-form-factors: "Desktop"sec-ch-ua-wow64: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: */*Origin: https://www.youtube.comX-Client-Data: CK+HywE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /pagead/id?slf_rd=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-form-factors: "Desktop"sec-ch-ua-wow64: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: */*Origin: https://www.youtube.comX-Client-Data: CK+HywE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /pagead/id HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-form-factors: "Desktop"sec-ch-ua-wow64: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: */*Origin: https://www.youtube.comX-Client-Data: CK+HywE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /pagead/id HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-form-factors: "Desktop"sec-ch-ua-wow64: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: */*Origin: https://www.youtube.comX-Client-Data: CK+HywE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /pagead/id?slf_rd=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-form-factors: "Desktop"sec-ch-ua-wow64: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: */*Origin: https://www.youtube.comX-Client-Data: CK+HywE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /pagead/id?slf_rd=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*X-Client-Data: CK+HywE=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /pagead/id?slf_rd=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-form-factors: "Desktop"sec-ch-ua-wow64: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: */*Origin: https://www.youtube.comX-Client-Data: CK+HywE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /pagead/id?slf_rd=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*X-Client-Data: CK+HywE=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /pagead/id?slf_rd=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*X-Client-Data: CK+HywE=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /pagead/id HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-form-factors: "Desktop"sec-ch-ua-wow64: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: */*Origin: https://www.youtube.comX-Client-Data: CK+HywE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /pagead/id?slf_rd=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-form-factors: "Desktop"sec-ch-ua-wow64: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: */*Origin: https://www.youtube.comX-Client-Data: CK+HywE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /pagead/id?slf_rd=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*X-Client-Data: CK+HywE=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: chromecache_592.15.drString found in binary or memory: "&label=videoskipped&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+fa+";dc_exteid="+Ab+";met="+fa+";ecn"+fa+"="+fa+";etm1="+fa+";eid1="+Hb+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],closePings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+B+"____________"+C+"AxAA&sigh="+w+"&cid="+ea+"&label=adclose&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"}],progressPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+ equals www.youtube.com (Youtube)
        Source: chromecache_592.15.drString found in binary or memory: "&sig="+cb+"&ad_cpn=[AD_CPN]&id="+kg+"&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]&avm="+fa},{baseUrl:"https://pagead2.googlesyndication.com/activeview_ext?id="+kg+"&avm="+fa+"&dc_pubid="+fa+"&dc_exteid="+Ab+"&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]?"}],abandonPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+B+"____________"+C+"AxAA&sigh="+xd+"&cid="+ea+"&label=video_abandon&ad_mt=[AD_MT]&ad_tos=[AD_TOS]&ad_wat=[AD_WAT]&final=[FINAL]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"}, equals www.youtube.com (Youtube)
        Source: chromecache_592.15.drString found in binary or memory: "&uga="+nb+"&vm="+Pb},videostatsDelayplayUrl:{baseUrl:"https://s.youtube.com/api/stats/delayplay?cl="+pd+"&docid="+w+"&ei="+S+"&feature="+m+"&fexp="+Tp+"&ns="+Ka+"&plid="+M+"&referrer=https%3A%2F%2Fwww.youtube.com%2F&sdetail=p%3A%2F&sourceid="+Ve+"&el="+Wi+"&len="+Vb+"&of="+dc+"&uga="+nb+"&vm="+Pb},videostatsWatchtimeUrl:{baseUrl:"https://s.youtube.com/api/stats/watchtime?cl="+pd+"&docid="+w+"&ei="+S+"&feature="+m+"&fexp="+Tp+"&ns="+Ka+"&plid="+M+"&referrer=https%3A%2F%2Fwww.youtube.com%2F&sdetail=p%3A%2F&sourceid="+ equals www.youtube.com (Youtube)
        Source: chromecache_592.15.drString found in binary or memory: "=",adInfoRenderer:{adHoverTextButtonRenderer:{button:{buttonRenderer:{style:"STYLE_UNKNOWN",size:"SIZE_DEFAULT",isDisabled:!1,icon:{iconType:"INFO_OUTLINE"},navigationEndpoint:{clickTrackingParams:Pd,openPopupAction:{popup:{aboutThisAdRenderer:{url:(AI.privateDoNotAccessOrElseTrustedResourceUrlWrappedValue="https://www.youtube.com/aboutthisad?pf=web&source=youtube&reasons=A"+L+"&hl="+Ka+"&origin=www.youtube.com&ata_theme="+jm,AI),trackingParams:xb+"="}},popupType:"DIALOG"}},trackingParams:xb+"="}}, equals www.youtube.com (Youtube)
        Source: chromecache_592.15.drString found in binary or memory: "="},trackingParams:xb+"="}},adLayoutLoggingData:{serializedAdServingDataEntry:jm},skipPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+B+"____________"+C+"AxAA&sigh="+w+"&cid="+ea+"&label=videoskipped&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+fa+";dc_exteid="+Ab+";met="+fa+";ecn"+fa+"="+fa+";etm1="+fa+";eid1="+Hb+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],layoutId:"1ID7Gdwk2vV7OZ1A"}}, equals www.youtube.com (Youtube)
        Source: chromecache_592.15.drString found in binary or memory: "="}},hoverText:{runs:[{text:To}]},trackingParams:xb+"="}},adVideoId:xd,impressionPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+B+"____________"+C+"AxAA&sigh="+w+"&cid="+ea+"&label=video_companion_reshow_tracking"}],adLayoutLoggingData:{serializedAdServingDataEntry:Wi},isContentVideoCompanion:!0,associatedCompositePlayerBytesLayoutId:Qe}},adSlotLoggingData:{serializedSlotAdServingDataEntry:Qk}}}],adBreakHeartbeatParams:"Q0FBJTNE",frameworkUpdates:{entityBatchUpdate:{mutations:[{entityKey:id, equals www.youtube.com (Youtube)
        Source: chromecache_592.15.drString found in binary or memory: "https://www.youtube.com/aboutthisad?pf=web&source=youtube&reasons=A"+L+"&hl="+Ka+"&origin=www.youtube.com&ata_theme="+jm,Ov),trackingParams:xb+"="}},popupType:"DIALOG"}},icon:{iconType:"INFO_OUTLINE"},trackingParams:xb+"="}},hoverText:{runs:[{text:Nv}]},trackingParams:xb+"="}},flyoutCtaRenderer:{flyoutCtaRenderer:{image:{thumbnail:{thumbnails:[{url:"https://yt3.ggpht.com/ytc/"+jg+"=s176-c-k-c0x00ffffff-no-rj"}]},trackingParams:xb+"="},headline:{text:Aj,isTemplated:!1,trackingParams:xb+"="},description:{text:Ea, equals www.youtube.com (Youtube)
        Source: chromecache_592.15.drString found in binary or memory: "https://www.youtube.com/aboutthisad?pf=web&source=youtube&reasons=A"+L+"&hl="+Ka+"&origin=www.youtube.com&ata_theme="+jm,tea),trackingParams:xb+"="}},popupType:"DIALOG"}},trackingParams:xb+"="}},hoverText:{runs:[{text:Wi}]},trackingParams:xb+"="}},adVideoId:xd,impressionPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+B+"____________"+C+"AxAA&sigh="+w+"&cid="+ea+"&label=video_companion_impression_tracking"}],adLayoutLoggingData:{serializedAdServingDataEntry:kg},associatedCompositePlayerBytesLayoutId:Qe}}, equals www.youtube.com (Youtube)
        Source: chromecache_592.15.drString found in binary or memory: (L?"dark_v4":"light_v4");L={lottiePlayerProps:{animationConfig:{name:L,path:SVa("animated_like_icon",L),loop:!1,autoplay:!1,rendererSettings:{viewBoxOnly:!0,className:"animated-like-icon"}}},totalFrames:60,lazyLoad:!0};break a;case "NOTIFICATION_BELL":L={lottiePlayerProps:{animationConfig:{name:L?"notification_bell_dark":"notification_bell_light",path:"https://www.gstatic.com/youtube/img/lottie/subscribe_action/subscribe_action_bell_icon_"+(L?"dark":"light")+".json",loop:!1,autoplay:!1,rendererSettings:{className:"animated-subscribe-icon"}}}, equals www.youtube.com (Youtube)
        Source: chromecache_592.15.drString found in binary or memory: (e=pm(e+"/search",{query:a.browseEndpoint.query})),e&&a.browseEndpoint.params&&(e=pm(e,{params:a.browseEndpoint.params}));else{if(a.urlEndpoint)return a.urlEndpoint.url;a.signInEndpoint?(e="https://accounts.google.com/ServiceLogin",d={},_.wf.extend(d,b||{},{"continue":window.location.href.split("#")[0],action_handle_signin:!0,passive:!0}),b=d):a.uploadEndpoint?e="//www.youtube.com/upload":a.liveChatEndpoint?(e=a.liveChatEndpoint,d=_.wf.clone(e),_.Ya(e.continuation)&&(g=Object.keys(e.continuation)[0], equals www.youtube.com (Youtube)
        Source: chromecache_409.15.drString found in binary or memory: (g.ub(Y,"redirector.googlevideo.com"),V=Y.toString()):Y.W.match("rr?[1-9].*\\.c\\.youtube\\.com$")?(g.ub(Y,"www.youtube.com"),V=Y.toString()):(Y=M$W(V),m1(Y)&&(V=Y));Y=new g.t8(V);Y.set("cmo=pf","1");L&&Y.set("cmo=td","a1.googlevideo.com");return Y}; equals www.youtube.com (Youtube)
        Source: chromecache_592.15.drString found in binary or memory: Ab+"&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]?"}],abandonPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+B+"____________"+C+"AxAA&sigh="+w+"&cid="+ea+"&label=video_abandon&ad_mt=[AD_MT]&ad_tos=[AD_TOS]&ad_wat=[AD_WAT]&final=[FINAL]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+fa+";dc_exteid="+Ab+";met="+fa+";ecn"+fa+"="+fa+";etm1="+fa+";eid1="+nb+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],activeViewFullyViewableAudibleHalfDurationPings:[{baseUrl:"https://www.youtube.com/pcs/activeview?xai="+ equals www.youtube.com (Youtube)
        Source: chromecache_592.15.drString found in binary or memory: B+"____________"+C+"AxAA&sigh="+w+"&cid="+ea+"&label=adpause&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+fa+";dc_exteid="+Ab+";met="+fa+";ecn"+fa+"="+fa+";etm1="+fa+";eid1="+nb+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],rewindPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+B+"____________"+C+"AxAA&sigh="+w+"&cid="+ea+"&label=adrewind&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"}], equals www.youtube.com (Youtube)
        Source: chromecache_592.15.drString found in binary or memory: B+"____________"+C+"AxAA&sigh="+xd+"&cid="+ea+"&ad_cpn=[AD_CPN]&lact=[LACT]"},{baseUrl:"https://www.youtube.com/api/stats/ads?ver="+fa+"&ns="+fa+"&event="+fa+"&device="+fa+"&content_v="+w+"&el="+Wi+"&ei="+S+"&devicever="+c+"&bti="+Hb+"&format="+Wc+"&break_type="+fa+"&conn=[CONN]&cpn=[CPN]&lact=[LACT]&m_pos="+fa+"&mt=[MT]&p_h=[P_H]&p_w=[P_W]&rwt=[RWT]&sdkv="+bb+"&slot_pos="+fa+"&slot_len="+fa+"&vis=[VIS]&vol=[VOL]&wt=[WT]&ad_cpn=[AD_CPN]&ad_id="+Df+"&ad_len="+uc+"&ad_mt=[AD_MT]&ad_sys=YT%3AAdSense-Viral%2CAdSense-Viral&ad_v="+ equals www.youtube.com (Youtube)
        Source: chromecache_592.15.drString found in binary or memory: B+"____________"+C+"AxAA&sigh="+xd+"&cid="+ea+"&label=videoskipped&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+fa+";dc_exteid="+Ab+";met="+fa+";ecn"+fa+"="+fa+";etm1="+fa+";eid1="+Hb+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],closePings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+B+"____________"+C+"AxAA&sigh="+xd+"&cid="+ea+"&label=adclose&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"}], equals www.youtube.com (Youtube)
        Source: chromecache_409.15.drString found in binary or memory: B3f=function(r,D){if(!r.W["0"]){var Y=new wv("0","fakesb",{video:new PP(0,0,0,void 0,void 0,"auto")});r.W["0"]=D?new n8(new g.t8("http://www.youtube.com/videoplayback"),Y,"fake"):new Q$(new g.t8("http://www.youtube.com/videoplayback"),Y,new ER(0,0),new ER(0,0))}}; equals www.youtube.com (Youtube)
        Source: chromecache_592.15.drString found in binary or memory: C.baseUrl);var G;r.push(n==null?void 0:(G=n.ptrackingUrl)==null?void 0:G.baseUrl);var M;r.push(n==null?void 0:(M=n.qoeUrl)==null?void 0:M.baseUrl);var L;r.push(n==null?void 0:(L=n.atrUrl)==null?void 0:L.baseUrl);w=_.h(r);for(B=w.next();!B.done;B=w.next())if((B=B.value)&&m.test(B)){w=B.replace("https://www.youtube.com","").replace("https://s.youtube.com","");break b}}w=void 0}w&&c.push({testUrl:_.ha.location.origin+w,baseUrl:_.ha.location.origin+"/feed/download",method:"GET"})}c=c.length!==0?c[Math.floor(Math.random()* equals www.youtube.com (Youtube)
        Source: chromecache_409.15.drString found in binary or memory: D.customBaseYoutubeUrl:r.BASE_YT_URL)||"")||B_(this.Yi)||this.protocol+"://www.youtube.com/";I=D?D.eventLabel:r.el;V="detailpage";I==="adunit"?V=this.S?"embedded":"detailpage":I==="embedded"||this.N?V=Qt(V,I,VJ6):I&&(V="embedded");this.Gv=V;dso();I=null;V=D?D.playerStyle:r.ps;T=g.HS(Ls4,V);!V||T&&!this.N||(I=V);this.playerStyle=I;this.D=g.HS(Ls4,this.playerStyle);this.houseBrandUserStatus=D==null?void 0:D.houseBrandUserStatus;this.LP=this.D&&this.playerStyle!=="play"&&this.playerStyle!=="jamboard"; equals www.youtube.com (Youtube)
        Source: chromecache_409.15.drString found in binary or memory: D=this.api.Z();r=this.api.getVideoData();var Y="";D.L||(D=g.Ho(D),D.indexOf("www.")===0&&(D=D.substring(4)),Y=g.mG(r)?"Watch on YouTube Music":D==="youtube.com"?"Watch on YouTube":g.On("Watch on $WEBSITE",{WEBSITE:D}));this.updateValue("title",Y)}; equals www.youtube.com (Youtube)
        Source: chromecache_592.15.drString found in binary or memory: Df+"&ad_len="+uc+"&ad_mt=[AD_MT]&ad_sys=YT%3AAdSense-Viral%2CAdSense-Viral&ad_v="+xd+"&aqi="+S+"&ad_rmp="+fa+"&sli="+fa}],errorPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+B+"____________"+C+"AxAA&sigh="+xd+"&cid="+ea+"&label=videoplayfailed[ERRORCODE]"}],mutePings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+B+"____________"+C+"AxAA&sigh="+xd+"&cid="+ea+"&label=admute&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+ equals www.youtube.com (Youtube)
        Source: chromecache_592.15.drString found in binary or memory: LE.flush();cq&&cq.snapshotAndFlush()}},b),(c.flush_logs={callback:function(){_.bl()}},c))}},Pgc);var Rgc={},Sgc=(Rgc.rendered={priority:0,callback:function(){var a=new Wfb;a.increment("STARTED");if(_.gi("LOGGED_IN")&&_.gi("SERVER_VERSION")!=="test"&&_.gi("SERVER_VERSION")!=="dev"&&!Nab()&&!Mab()){a.increment("EXECUTING");var b=document.createElement("iframe");b.style.display="none";_.Jda(b,2,_.Cd("https://accounts.youtube.com/RotateCookiesPage?origin=https://www.youtube.com&yt_pid="+_.gi("INNERTUBE_CONTEXT_CLIENT_NAME")));document.body&&document.body.appendChild(b);a.increment("DONE")}}},Rgc);var Tgc={},Ugc=(Tgc.rendered={callback:function(){dec().resume()}},Tgc);var Vgc={acknowledgeChannelTouStrikeCommand:pt(zT),addToPlaylistServiceEndpoint:pt(xU),addToPlaylistEndpoint:pt(xU),addUpcomingEventReminderEndpoint:pt(OT),browseEndpoint:pt(Mdc),channelCreationFormEndpoint:pt(sT),channelCreationServiceEndpoint:pt(tT),claimLegacyYoutubeChannelEndpoint:pt(fT),clearSearchHistoryEndpoint:pt(GT),clearWatchHistoryEndpoint:pt(HT),commerceActionCommand:qt(UU),createBackstagePostEndpoint:pt($S),createBroadcastCommand:pt(PT),createCommentEndpoint:pt(oT),createCommentReplyEndpoint:pt(nT), equals www.youtube.com (Youtube)
        Source: chromecache_592.15.drString found in binary or memory: M3a=function(a,b){return"https://www.gstatic.com/youtube/img/icons/web/"+(Sv[b[0]]+"/"+a+"/v"+b[1]+"/")+(b[2]+"px.svg")}; equals www.youtube.com (Youtube)
        Source: chromecache_592.15.drString found in binary or memory: Object.assign({},{name:"INCORRECT",path:"https://www.gstatic.com/youtube/img/creator/posts/Lottie_QuizIncorrect_LightTheme_01a.json",renderer:"svg"},qWb,{rendererSettings:{viewBoxOnly:!0,viewBoxSize:"26 26 80 80"}});a.correctnessAnimationProps=[];a.correctnessAnimationRefs=[];return a}; equals www.youtube.com (Youtube)
        Source: chromecache_409.15.drString found in binary or memory: Rq.prototype.As=function(){return this.JY.l()};var IHa=(new Date).getTime();var G_Q="://secure-...imrworldwide.com/ ://cdn.imrworldwide.com/ ://aksecure.imrworldwide.com/ ://[^.]*.moatads.com ://youtube[0-9]+.moatpixel.com ://pm.adsafeprotected.com/youtube ://pm.test-adsafeprotected.com/youtube ://e[0-9]+.yt.srs.doubleverify.com www.google.com/pagead/xsul www.youtube.com/pagead/slav".split(" "),MU6=/\bocr\b/;var Qaf=/(?:\[|%5B)([a-zA-Z0-9_]+)(?:\]|%5D)/g;var O6f=0,A1x=0,hEz=0;var pEo=Object.assign({},{attributes:{},handleError:function(r){throw r;}},{YU_:!0, equals www.youtube.com (Youtube)
        Source: chromecache_592.15.drString found in binary or memory: SVa=function(a,b){return"https://www.gstatic.com/youtube/img/lottie/"+a+"/"+b+".json"}; equals www.youtube.com (Youtube)
        Source: chromecache_592.15.drString found in binary or memory: Ve+"&el="+Wi+"&len="+Vb+"&of="+dc+"&uga="+nb+"&vm="+Pb},ptrackingUrl:{baseUrl:"https://www.youtube.com/ptracking?ei="+S+"&m="+Ha+"&oid="+dc+"&plid="+M+"&pltype="+Ua+"&ptchn="+dc+"&ptk="+G+"&video_id="+w},qoeUrl:{baseUrl:"https://s.youtube.com/api/stats/qoe?cl="+pd+"&docid="+w+"&ei="+S+"&event="+Aj+"&feature="+m+"&fexp="+Tp+"&ns="+Ka+"&plid="+M+"&referrer=https%3A%2F%2Fwww.youtube.com%2F&sdetail=p%3A%2F&sourceid="+Ve},atrUrl:{baseUrl:"https://s.youtube.com/api/stats/atr?docid="+w+"&ei="+S+"&feature="+ equals www.youtube.com (Youtube)
        Source: chromecache_592.15.drString found in binary or memory: XF.prototype.remove=function(a){this.JSC$10834_expiringStorage.remove(a)};var VIa=_.Iw(["https://www.youtube.com/",""]),WIa=_.Iw(["https://studio.youtube.com/",""]),aJa="IDENTITY_STICKINESS_INITIAL_STATE_ENUM_UNKNOWN",YIa=null,fJa;var wKb=_.Iw(["https://www.youtube.com/iframe_api"]),YF=function(){this.playerResolver_=_.xt();this.playerPromise_=this.playerResolver_.promise;this.playerVars_=null;this.playbackEndedCallback_=_.by;this.playbackDurationSeconds_=0},xKb=function(a){var b=function(){return window.YT&&typeof window.YT.ready==="function"}; equals www.youtube.com (Youtube)
        Source: chromecache_592.15.drString found in binary or memory: _.Q(D7,"ytd-carousel-header-renderer",function(){if(q4c!==void 0)return q4c;var a=document.createElement("template");_.z(a,'\x3c!--css-build:shady--\x3e\x3c!--css_build_scope:ytd-carousel-header-renderer--\x3e\x3c!--css_build_styles:video.youtube.src.web.polymer.shared.ui.styles.yt_base_styles.yt.base.styles.css.js--\x3e<div id="contents" class="style-scope ytd-carousel-header-renderer"></div>\n');a.content.insertBefore(_.X().content.cloneNode(!0),a.content.firstChild);return q4c=a},{mode:1});var r4c;var s4c=_.Iw(["https://www.google-analytics.com/analytics.js"]),E7=function(){var a=_.O.apply(this,arguments)||this;a.scriptAnalyticsAdded=!1;return a}; equals www.youtube.com (Youtube)
        Source: chromecache_592.15.drString found in binary or memory: _.Q(ZM,"ytd-video-masthead-ad-expandable-thumbnail-tile-renderer",function(){if(y2b!==void 0)return y2b;var a=document.createElement("template");_.z(a,'\x3c!--css-build:shady--\x3e\x3c!--css_build_scope:ytd-video-masthead-ad-expandable-thumbnail-tile-renderer--\x3e\x3c!--css_build_styles:video.youtube.src.web.polymer.shared.ui.styles.yt_base_styles.yt.base.styles.css.js--\x3e<a href="[[computeHref_(data.navigationEndpoint)]]" class="yt-simple-endpoint style-scope ytd-video-masthead-ad-expandable-thumbnail-tile-renderer" data="[[data.navigationEndpoint]]" aria-hidden="true" tabindex="-1" id="endpoint">\n <div id="overlay" class="style-scope ytd-video-masthead-ad-expandable-thumbnail-tile-renderer">\n <div id="play-button" class="style-scope ytd-video-masthead-ad-expandable-thumbnail-tile-renderer">\n \n <svg width="100%" height="100%" viewBox="0 0 68 48" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" class="style-scope ytd-video-masthead-ad-expandable-thumbnail-tile-renderer">\n <path id="play-button-bg" d="M66.52,7.74c-0.78-2.93-2.49-5.41-5.42-6.19C55.79,0.13,34,0,34,0S12.21,0.13,6.9,1.55 C3.97,2.33,2.27,4.81,1.48,7.74C0.06,13.05,0,24,0,24s0.06,10.95,1.48,16.26c0.78,2.93,2.49,5.41,5.42,6.19 C12.21,47.87,34,48,34,48s21.79-0.13,27.1-1.55c2.93-0.78,4.64-3.26,5.42-6.19C67.94,34.95,68,24,68,24S67.94,13.05,66.52,7.74z" class="ytp-large-play-button-bg style-scope ytd-video-masthead-ad-expandable-thumbnail-tile-renderer" fill="#212121" fill-opacity="0.8"></path>\n <path d="M 45,24 27,14 27,34" fill="#FFFFFF" class="style-scope ytd-video-masthead-ad-expandable-thumbnail-tile-renderer"></path>\n </svg>\n </div>\n </div>\n <yt-img-shadow id="thumbnail" thumbnail="[[data.thumbnail]]" width="424" class="style-scope ytd-video-masthead-ad-expandable-thumbnail-tile-renderer">\n </yt-img-shadow>\n </a>\n');a.content.insertBefore(_.X().content.cloneNode(!0), equals www.youtube.com (Youtube)
        Source: chromecache_592.15.drString found in binary or memory: _.Q(n9,"yt-live-chat-message-input-renderer",function(){if(U9c===void 0){var a=document.createElement("template");_.z(a,'\x3c!--css-build:shady--\x3e\x3c!--css_build_scope:yt-live-chat-message-input-renderer--\x3e\x3c!--css_build_styles:video.youtube.src.web.polymer.shared.ui.styles.yt_base_styles.yt.base.styles.css.js,video.youtube.src.web.polymer.live_chat.yt_live_chat_message_input_renderer.yt.live.chat.message.input.renderer.css.js--\x3e<yt-live-chat-message-input-prompt-header-renderer data="[[data.headerRenderer.liveChatQnaInputPromptHeaderRenderer]]" hidden$="[[!data.headerRenderer.liveChatQnaInputPromptHeaderRenderer]]" class="style-scope yt-live-chat-message-input-renderer"></yt-live-chat-message-input-prompt-header-renderer><div id="container" class="style-scope yt-live-chat-message-input-renderer"><div id="top" class="style-scope yt-live-chat-message-input-renderer"><yt-img-shadow id="avatar" height="24" hidden$="[[!showAvatar]]" thumbnail="[[data.authorPhoto]]" width="24" class="style-scope yt-live-chat-message-input-renderer"></yt-img-shadow><div id="input-container" class="style-scope yt-live-chat-message-input-renderer"><yt-live-chat-author-chip author-badges="[[data.authorBadges]]" author-name="[[data.authorName]]" author-name-color="[[authorNameColor]]" hidden="" class="style-scope yt-live-chat-message-input-renderer"></yt-live-chat-author-chip><yt-live-chat-text-input-field-renderer id="input" character-count="{{characterCount}}" data="[[data.inputField.liveChatTextInputFieldRenderer]]" disabled="[[hasInteractionMessage]]" input-expanded="[[inputExpanded]]" is-chat-message-input="" max-character-limit="{{maxCharacterLimit}}" no-underline="" participants-manager="[[participantsManager]]" remaining-character-count="{{remainingCharacterCount}}" on-focused-changed="onFocusedChanged" on-focusin="onInputFocusIn" class="style-scope yt-live-chat-message-input-renderer"></yt-live-chat-text-input-field-renderer><div id="emoji-picker-button" class="style-scope yt-live-chat-message-input-renderer"></div></div><div id="right" class="style-scope yt-live-chat-message-input-renderer"><div id="count-container" class="style-scope yt-live-chat-message-input-renderer"><div id="count" class="style-scope yt-live-chat-message-input-renderer">[[remainingCharacterCount]]</div></div><div id="message-buttons" class="style-scope yt-live-chat-message-input-renderer"><div id="send-button" countdown-active$="[[countdownActive]]" hidden="[[!characterCount]]" on-yt-action="handleSendButtonAction" class="style-scope yt-live-chat-message-input-renderer"></div><svg id="countdown" countdown-active$="[[countdownActive]]" hidden$="[[!characterCount]]" viewBox="0 0 24 24" xmlns="http://www.w3.org/2000/svg" class="style-scope yt-live-chat-message-input-renderer"><circle id="countdown-background" cx="12" cy="12" r="10" class="style-scope yt-live-chat-message-input-renderer"></circle><circle id="countdown-line" cx="12" cy="12" r="10" stroke-dashoffset$="[[countdownStroke
        Source: chromecache_592.15.drString found in binary or memory: _.f.created=function(){this.embedHost_=MVc[_.gi("INNERTUBE_CLIENT_NAME")]||"www.youtube.com"}; equals www.youtube.com (Youtube)
        Source: chromecache_592.15.drString found in binary or memory: _.f.maybeInitializeQuizLotties=function(a){var b=this;this.isDarkTheme&&(this.baseCorrectLottiePlayerAnimationConfig.path="https://www.gstatic.com/youtube/img/creator/posts/Lottie_QuizCorrect_DarkTheme_01a.json",this.baseIncorrectLottiePlayerAnimationConfig.path="https://www.gstatic.com/youtube/img/creator/posts/Lottie_QuizIncorrect_DarkTheme_01a.json");this.correctnessAnimationProps=a.map(function(c){return{animationConfig:c.isCorrect?b.baseCorrectLottiePlayerAnimationConfig:b.baseIncorrectLottiePlayerAnimationConfig, equals www.youtube.com (Youtube)
        Source: chromecache_592.15.drString found in binary or memory: _.y(Q4,_.O);_.f=Q4.prototype;_.f.created=function(){var a=_.bi();_.v("kevlar_clear_duplicate_pref_cookie")&&_.Wk(_.bk,function(){var b=_.Pi.get("PREF");b&&!/f\d=/.test(b)&&(b=_.mi("kevlar_duplicate_pref_cookie_domain_override"),document.cookie=b?"PREF=null;domain="+b+";expires=Thu, 01 Jan 1970 00:00:01 GMT":"PREF=null;domain=.www.youtube.com;expires=Thu, 01 Jan 1970 00:00:01 GMT")}); equals www.youtube.com (Youtube)
        Source: chromecache_592.15.drString found in binary or memory: _.y(y$c,_.O);y$c.prototype.maybeLoadAnimationBackground=function(){this.useAnimationBackground?this.lottieAnimation||(this.lottieAnimation=lottie.loadAnimation({container:this.animationBackground,loop:!0,renderer:"svg",path:"https://www.gstatic.com/youtube/img/livestream/live_chat/lottie_animation/shimmer_background.json",autoplay:!0})):this.lottieAnimation&&this.lottieAnimation.destroy()}; equals www.youtube.com (Youtube)
        Source: chromecache_592.15.drString found in binary or memory: a.content.firstChild);return A6b=a},{mode:1});var h9b;var X1a={url:"https://www.gstatic.com/youtube/img/useredu/smart_downloads_optin_banner.gif"};var d2a=_.Mp(_.Po("DELETE_FROM_DOWNLOADS",{},"Delete from downloads"));var Z1a={url:"https://www.gstatic.com/youtube/img/useredu/smart_downloads_optin_banner.svg"};var i9b={},c2a=(i9b[0]={title:_.Zo(_.Po("DOWNLOADS",void 0,"Downloads")),iconType:"OFFLINE_DOWNLOAD",topButtonRenderer:{style:"STYLE_BLUE_TEXT",size:"SIZE_DEFAULT",text:_.Zo(_.Po("DOWNLOADS_SETTINGS",void 0,"Downloads Settings")),loggingDirectives:{clientVeSpec:{uiType:21412}},navigationEndpoint:Xo("SPaccount_downloads","/account_downloads",6827,"WEB_PAGE_TYPE_SETTINGS")},sectionClientVE:51721,videoClientVE:42356},i9b[1]={title:_.Zo(_.Po("SMART_DOWNLOADS",void 0,"Smart downloads")),topButtonRenderer:{icon:{iconType:"SETTINGS"}, equals www.youtube.com (Youtube)
        Source: chromecache_592.15.drString found in binary or memory: a.content.firstChild);return G2c=a},{mode:1});var I2c;var w6=function(){var a=_.O.apply(this,arguments)||this;a.dark=!1;a.headerBackgroundLight="https://www.gstatic.com/youtube/img/labs/early_access_web_background_expanded_ai_2x.jpg";a.headerBackgroundDark="https://www.gstatic.com/youtube/img/labs/early_access_web_background_expanded_ai_2x.jpg";a.actionMap={"yt-dark-mode-toggled-action":"onDarkModeToggledAction"};return a}; equals www.youtube.com (Youtube)
        Source: chromecache_592.15.drString found in binary or memory: a.content.firstChild);return nWb=a},{mode:2});var pWb;var qWb={autoplay:!1,loop:!1},rWb={simpleText:""},sWb=function(){var a=_.O.apply(this,arguments)||this;a.isLoading=!1;a.usesPanelLockup=!1;a.enableRefreshWeb=_.v("enable_cairo_refresh_web");a.selectedItemIndex=-1;a.baseCorrectLottiePlayerAnimationConfig=Object.assign({},{name:"CORRECT",path:"https://www.gstatic.com/youtube/img/creator/posts/Lottie_QuizCorrect_LightTheme_01a.json",renderer:"svg"},qWb,{rendererSettings:{viewBoxOnly:!0,viewBoxSize:"12 20 80 80"}});a.baseIncorrectLottiePlayerAnimationConfig= equals www.youtube.com (Youtube)
        Source: chromecache_592.15.drString found in binary or memory: a.content.firstChild);return y4b=a},{mode:1});var B4b;var C4b=function(){var a=_.O.apply(this,arguments)||this;a.rightSquigglyDark="https://www.gstatic.com/youtube/img/handles/handles_squiggle_1_dark_v1.svg";a.rightSquigglyLight="https://www.gstatic.com/youtube/img/handles/handles_squiggle_1_light_v1.svg";a.leftSquigglyDark="https://www.gstatic.com/youtube/img/handles/handles_squiggle_2_dark_v1.svg";a.leftSquigglyLight="https://www.gstatic.com/youtube/img/handles/handles_squiggle_2_light_v1.svg";a.leftSquiggly=a.leftSquigglyLight;a.rightSquiggly=a.rightSquigglyLight; equals www.youtube.com (Youtube)
        Source: chromecache_592.15.drString found in binary or memory: a.content.insertBefore(_.X().content.cloneNode(!0),a.content.firstChild);return B4b=a},{mode:1});var D4b;var E4b=function(){var a=_.O.apply(this,arguments)||this;a.actionMap={"yt-dark-mode-toggled-action":"onDarkModeToggledAction"};a.image0DarkSquigglyBackground="https://www.gstatic.com/youtube/img/handles/handles_squiggle_4_dark.svg";a.image0LightSquigglyBackground="https://www.gstatic.com/youtube/img/handles/handles_squiggle_4_light.svg";a.image1DarkSquigglyBackground="https://www.gstatic.com/youtube/img/handles/handles_squiggle_6_dark.svg";a.image1LightSquigglyBackground="https://www.gstatic.com/youtube/img/handles/handles_squiggle_6_light.svg"; equals www.youtube.com (Youtube)
        Source: chromecache_592.15.drString found in binary or memory: a.content.insertBefore(_.X().content.cloneNode(!0),a.content.firstChild);return F4b=a},{mode:1});var G4b;var pO=function(){var a=_.O.apply(this,arguments)||this;a.JSC$13650_squigglyBackgroundDark="https://www.gstatic.com/youtube/img/handles/handles_curl_section_illustration_dark_v1.svg";a.JSC$13650_squigglyBackgroundLight="https://www.gstatic.com/youtube/img/handles/handles_curl_section_illustration_light_v1.svg";a.actionMap={"yt-dark-mode-toggled-action":"onDarkModeToggledAction"};a.squigglyBackground=a.JSC$13650_squigglyBackgroundLight;return a}; equals www.youtube.com (Youtube)
        Source: chromecache_592.15.drString found in binary or memory: a.content.insertBefore(_.X().content.cloneNode(!0),a.content.firstChild);return G4b=a},{mode:1});var H4b;var I4b=function(){var a=_.O.apply(this,arguments)||this;a.JSC$13653_squigglyBackgroundDark="https://www.gstatic.com/youtube/img/handles/handles_squiggle_3_dark.svg";a.JSC$13653_squigglyBackgroundLight="https://www.gstatic.com/youtube/img/handles/handles_squiggle_3_light.svg";a.squigglyBackground=a.JSC$13653_squigglyBackgroundLight;a.actionMap={"yt-dark-mode-toggled-action":"onDarkModeToggledAction"};return a}; equals www.youtube.com (Youtube)
        Source: chromecache_592.15.drString found in binary or memory: a.content.insertBefore(_.X().content.cloneNode(!0),a.content.firstChild);return JWb=a},{mode:1});var LWb,MWb=function(){if(LWb!==void 0)return LWb;var a=document.createElement("template");_.z(a,'\x3c!--css-build:shady--\x3e\x3c!--css_build_scope:ytd-thumbnail-overlay-equalizer--\x3e\x3c!--css_build_styles:video.youtube.src.web.polymer.shared.ui.styles.yt_base_styles.yt.base.styles.css.js--\x3e<svg xmlns="http://www.w3.org/2000/svg" id="equalizer" viewBox="0 0 55 95" class="style-scope ytd-thumbnail-overlay-equalizer">\n <g class="style-scope ytd-thumbnail-overlay-equalizer">\n <rect class="bar style-scope ytd-thumbnail-overlay-equalizer" x="0"></rect>\n <rect class="bar style-scope ytd-thumbnail-overlay-equalizer" x="20"></rect>\n <rect class="bar style-scope ytd-thumbnail-overlay-equalizer" x="40"></rect>\n </g>\n</svg>\n'); equals www.youtube.com (Youtube)
        Source: chromecache_592.15.drString found in binary or memory: a.image3DarkSquigglyBackground="https://www.gstatic.com/youtube/img/handles/handles_squiggle_5_dark.svg";a.image3LightSquigglyBackground="https://www.gstatic.com/youtube/img/handles/handles_squiggle_5_light_v2.svg";a.image0SquigglyBackground=a.image0LightSquigglyBackground;a.image1SquigglyBackground=a.image1LightSquigglyBackground;a.image3SquigglyBackground=a.image3LightSquigglyBackground;return a}; equals www.youtube.com (Youtube)
        Source: chromecache_592.15.drString found in binary or memory: adSlotLoggingData:{serializedSlotAdServingDataEntry:"LigQMVuP3nAx3LwQfSGhgYmqsEWANi"}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_MILLISECONDS",adTimeOffset:{offsetStartMilliseconds:"65",offsetEndMilliseconds:"30"},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"51",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei=l3FgBarVGsIphxLPxuRduBc&m_pos=330&token=RLJjkrMhTDF1XyVxobLOmsF6L503baqxgf8zHtyL78tfro_JRoNlfUoKtHWX2jso_GFC-H_ls4xj56iIKpT0KTxmL6pBydJcB_KTnotW1Kxo4HXObZOq6QB1pko2sTXpiLrkJms8CUEhtmyJi4JLbzgqpKLHDEPl661jo3yXCRv0JEFo_M8Kbs-NJqqhNk-CRJ_s8hTmbiMZPaPBDZtVQ-NB0zXsJDIwj2XvPAaTetL-zmXE540lFCFBTmjXZ_xJyO2NATx6lkN7RoJZL2oRwXCH1rZDjXoOvFwjXFWV9JSPwCRzajtfJUVyGROxkM6BX896KoL4rFXfYzJZBZ1QOvbMxJD4laKN5xMb5KPz5Jq54KXXO76NpvMuOlkHb5qf-k2-Z&index=2&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver=2.20231003.02.02&m_pos_ms=330200"}}, equals www.youtube.com (Youtube)
        Source: chromecache_592.15.drString found in binary or memory: adSlotLoggingData:{serializedSlotAdServingDataEntry:"LigQMVuP3nAx3LwQfSGhgYmqsEWANi"}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_START",adTimeOffset:{offsetStartMilliseconds:"330100",offsetEndMilliseconds:"594666"},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"0",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei=l3FgBarVGsIphxLPxuRduBc&m_pos=330&token=RLJjkrMhTDF1XyVxobLOmsF6L503baqxgf8zHtyL78tfro_JRoNlfUoKtHWX2jso_GFC-H_ls4xj56iIKpT0KTxmL6pBydJcB_KTnotW1Kxo4HXObZOq6QB1pko2sTXpiLrkJms8CUEhtmyJi4JLbzgqpKLHDEPl661jo3yXCRv0JEFo_M8Kbs-NJqqhNk-CRJ_s8hTmbiMZPaPBDZtVQ-NB0zXsJDIwj2XvPAaTetL-zmXE540lFCFBTmjXZ_xJyO2NATx6lkN7RoJZL2oRwXCH1rZDjXoOvFwjXFWV9JSPwCRzajtfJUVyGROxkM6BX896KoL4rFXfYzJZBZ1QOvbMxJD4laKN5xMb5KPz5Jq54KXXO76NpvMuOlkHb5qf-k2-Z&index=2&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver=2.20231003.02.02&m_pos_ms=330200"}}, equals www.youtube.com (Youtube)
        Source: chromecache_592.15.drString found in binary or memory: adSlotLoggingData:{serializedSlotAdServingDataEntry:"by"}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_MILLISECONDS",adTimeOffset:{offsetStartMilliseconds:"73",offsetEndMilliseconds:"64"},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"67",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei=l3FgBarVGsIphxLPxuRduBc&m_pos=330&token=RLJjkrMhTDF1XyVxobLOmsF6L503baqxgf8zHtyL78tfro_JRoNlfUoKtHWX2jso_GFC-H_ls4xj56iIKpT0KTxmL6pBydJcB_KTnotW1Kxo4HXObZOq6QB1pko2sTXpiLrkJms8CUEhtmyJi4JLbzgqpKLHDEPl661jo3yXCRv0JEFo_M8Kbs-NJqqhNk-CRJ_s8hTmbiMZPaPBDZtVQ-NB0zXsJDIwj2XvPAaTetL-zmXE540lFCFBTmjXZ_xJyO2NATx6lkN7RoJZL2oRwXCH1rZDjXoOvFwjXFWV9JSPwCRzajtfJUVyGROxkM6BX896KoL4rFXfYzJZBZ1QOvbMxJD4laKN5xMb5KPz5Jq54KXXO76NpvMuOlkHb5qf-k2-Z&index=2&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver=2.20231003.02.02&m_pos_ms=330200"}}, equals www.youtube.com (Youtube)
        Source: chromecache_592.15.drString found in binary or memory: adSlotLoggingData:{serializedSlotAdServingDataEntry:"cn"}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_MILLISECONDS",adTimeOffset:{offsetStartMilliseconds:"59",offsetEndMilliseconds:"8"},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"26",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei=l3FgBarVGsIphxLPxuRduBc&m_pos=330&token=RLJjkrMhTDF1XyVxobLOmsF6L503baqxgf8zHtyL78tfro_JRoNlfUoKtHWX2jso_GFC-H_ls4xj56iIKpT0KTxmL6pBydJcB_KTnotW1Kxo4HXObZOq6QB1pko2sTXpiLrkJms8CUEhtmyJi4JLbzgqpKLHDEPl661jo3yXCRv0JEFo_M8Kbs-NJqqhNk-CRJ_s8hTmbiMZPaPBDZtVQ-NB0zXsJDIwj2XvPAaTetL-zmXE540lFCFBTmjXZ_xJyO2NATx6lkN7RoJZL2oRwXCH1rZDjXoOvFwjXFWV9JSPwCRzajtfJUVyGROxkM6BX896KoL4rFXfYzJZBZ1QOvbMxJD4laKN5xMb5KPz5Jq54KXXO76NpvMuOlkHb5qf-k2-Z&index=2&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver=2.20231003.02.02&m_pos_ms=330200"}}, equals www.youtube.com (Youtube)
        Source: chromecache_592.15.drString found in binary or memory: adSlotLoggingData:{serializedSlotAdServingDataEntry:"fp"}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_MILLISECONDS",adTimeOffset:{offsetStartMilliseconds:"66",offsetEndMilliseconds:"35"},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"98",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei=l3FgBarVGsIphxLPxuRduBc&m_pos=330&token=RLJjkrMhTDF1XyVxobLOmsF6L503baqxgf8zHtyL78tfro_JRoNlfUoKtHWX2jso_GFC-H_ls4xj56iIKpT0KTxmL6pBydJcB_KTnotW1Kxo4HXObZOq6QB1pko2sTXpiLrkJms8CUEhtmyJi4JLbzgqpKLHDEPl661jo3yXCRv0JEFo_M8Kbs-NJqqhNk-CRJ_s8hTmbiMZPaPBDZtVQ-NB0zXsJDIwj2XvPAaTetL-zmXE540lFCFBTmjXZ_xJyO2NATx6lkN7RoJZL2oRwXCH1rZDjXoOvFwjXFWV9JSPwCRzajtfJUVyGROxkM6BX896KoL4rFXfYzJZBZ1QOvbMxJD4laKN5xMb5KPz5Jq54KXXO76NpvMuOlkHb5qf-k2-Z&index=2&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver=2.20231003.02.02&m_pos_ms=330200"}}, equals www.youtube.com (Youtube)
        Source: chromecache_592.15.drString found in binary or memory: adSlotLoggingData:{serializedSlotAdServingDataEntry:"go"}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_MILLISECONDS",adTimeOffset:{offsetStartMilliseconds:"14",offsetEndMilliseconds:"87"},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"79",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei=l3FgBarVGsIphxLPxuRduBc&m_pos=330&token=RLJjkrMhTDF1XyVxobLOmsF6L503baqxgf8zHtyL78tfro_JRoNlfUoKtHWX2jso_GFC-H_ls4xj56iIKpT0KTxmL6pBydJcB_KTnotW1Kxo4HXObZOq6QB1pko2sTXpiLrkJms8CUEhtmyJi4JLbzgqpKLHDEPl661jo3yXCRv0JEFo_M8Kbs-NJqqhNk-CRJ_s8hTmbiMZPaPBDZtVQ-NB0zXsJDIwj2XvPAaTetL-zmXE540lFCFBTmjXZ_xJyO2NATx6lkN7RoJZL2oRwXCH1rZDjXoOvFwjXFWV9JSPwCRzajtfJUVyGROxkM6BX896KoL4rFXfYzJZBZ1QOvbMxJD4laKN5xMb5KPz5Jq54KXXO76NpvMuOlkHb5qf-k2-Z&index=2&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver=2.20231003.02.02&m_pos_ms=330200"}}, equals www.youtube.com (Youtube)
        Source: chromecache_592.15.drString found in binary or memory: adSlotLoggingData:{serializedSlotAdServingDataEntry:"nh"}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_END",adTimeOffset:{offsetStartMilliseconds:"25",offsetEndMilliseconds:"13"},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"32",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei=l3FgBarVGsIphxLPxuRduBc&m_pos=330&token=RLJjkrMhTDF1XyVxobLOmsF6L503baqxgf8zHtyL78tfro_JRoNlfUoKtHWX2jso_GFC-H_ls4xj56iIKpT0KTxmL6pBydJcB_KTnotW1Kxo4HXObZOq6QB1pko2sTXpiLrkJms8CUEhtmyJi4JLbzgqpKLHDEPl661jo3yXCRv0JEFo_M8Kbs-NJqqhNk-CRJ_s8hTmbiMZPaPBDZtVQ-NB0zXsJDIwj2XvPAaTetL-zmXE540lFCFBTmjXZ_xJyO2NATx6lkN7RoJZL2oRwXCH1rZDjXoOvFwjXFWV9JSPwCRzajtfJUVyGROxkM6BX896KoL4rFXfYzJZBZ1QOvbMxJD4laKN5xMb5KPz5Jq54KXXO76NpvMuOlkHb5qf-k2-Z&index=2&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver=2.20231003.02.02&m_pos_ms=330200"}}, equals www.youtube.com (Youtube)
        Source: chromecache_592.15.drString found in binary or memory: adSlotLoggingData:{serializedSlotAdServingDataEntry:"nl"}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_MILLISECONDS",adTimeOffset:{offsetStartMilliseconds:"50",offsetEndMilliseconds:"67"},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"96",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei=l3FgBarVGsIphxLPxuRduBc&m_pos=330&token=RLJjkrMhTDF1XyVxobLOmsF6L503baqxgf8zHtyL78tfro_JRoNlfUoKtHWX2jso_GFC-H_ls4xj56iIKpT0KTxmL6pBydJcB_KTnotW1Kxo4HXObZOq6QB1pko2sTXpiLrkJms8CUEhtmyJi4JLbzgqpKLHDEPl661jo3yXCRv0JEFo_M8Kbs-NJqqhNk-CRJ_s8hTmbiMZPaPBDZtVQ-NB0zXsJDIwj2XvPAaTetL-zmXE540lFCFBTmjXZ_xJyO2NATx6lkN7RoJZL2oRwXCH1rZDjXoOvFwjXFWV9JSPwCRzajtfJUVyGROxkM6BX896KoL4rFXfYzJZBZ1QOvbMxJD4laKN5xMb5KPz5Jq54KXXO76NpvMuOlkHb5qf-k2-Z&index=2&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver=2.20231003.02.02&m_pos_ms=330200"}}, equals www.youtube.com (Youtube)
        Source: chromecache_592.15.drString found in binary or memory: adSlotLoggingData:{serializedSlotAdServingDataEntry:"ov"}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_MILLISECONDS",adTimeOffset:{offsetStartMilliseconds:"13",offsetEndMilliseconds:"2"},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"52",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei=l3FgBarVGsIphxLPxuRduBc&m_pos=330&token=RLJjkrMhTDF1XyVxobLOmsF6L503baqxgf8zHtyL78tfro_JRoNlfUoKtHWX2jso_GFC-H_ls4xj56iIKpT0KTxmL6pBydJcB_KTnotW1Kxo4HXObZOq6QB1pko2sTXpiLrkJms8CUEhtmyJi4JLbzgqpKLHDEPl661jo3yXCRv0JEFo_M8Kbs-NJqqhNk-CRJ_s8hTmbiMZPaPBDZtVQ-NB0zXsJDIwj2XvPAaTetL-zmXE540lFCFBTmjXZ_xJyO2NATx6lkN7RoJZL2oRwXCH1rZDjXoOvFwjXFWV9JSPwCRzajtfJUVyGROxkM6BX896KoL4rFXfYzJZBZ1QOvbMxJD4laKN5xMb5KPz5Jq54KXXO76NpvMuOlkHb5qf-k2-Z&index=2&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver=2.20231003.02.02&m_pos_ms=330200"}}, equals www.youtube.com (Youtube)
        Source: chromecache_592.15.drString found in binary or memory: adSlotLoggingData:{serializedSlotAdServingDataEntry:"ti"}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_MILLISECONDS",adTimeOffset:{offsetStartMilliseconds:"47",offsetEndMilliseconds:"84"},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"10",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei=l3FgBarVGsIphxLPxuRduBc&m_pos=330&token=RLJjkrMhTDF1XyVxobLOmsF6L503baqxgf8zHtyL78tfro_JRoNlfUoKtHWX2jso_GFC-H_ls4xj56iIKpT0KTxmL6pBydJcB_KTnotW1Kxo4HXObZOq6QB1pko2sTXpiLrkJms8CUEhtmyJi4JLbzgqpKLHDEPl661jo3yXCRv0JEFo_M8Kbs-NJqqhNk-CRJ_s8hTmbiMZPaPBDZtVQ-NB0zXsJDIwj2XvPAaTetL-zmXE540lFCFBTmjXZ_xJyO2NATx6lkN7RoJZL2oRwXCH1rZDjXoOvFwjXFWV9JSPwCRzajtfJUVyGROxkM6BX896KoL4rFXfYzJZBZ1QOvbMxJD4laKN5xMb5KPz5Jq54KXXO76NpvMuOlkHb5qf-k2-Z&index=2&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver=2.20231003.02.02&m_pos_ms=330200"}}, equals www.youtube.com (Youtube)
        Source: chromecache_592.15.drString found in binary or memory: adSlotLoggingData:{serializedSlotAdServingDataEntry:"uc"}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_MILLISECONDS",adTimeOffset:{offsetStartMilliseconds:"10",offsetEndMilliseconds:"zo"},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"22",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei=l3FgBarVGsIphxLPxuRduBc&m_pos=330&token=RLJjkrMhTDF1XyVxobLOmsF6L503baqxgf8zHtyL78tfro_JRoNlfUoKtHWX2jso_GFC-H_ls4xj56iIKpT0KTxmL6pBydJcB_KTnotW1Kxo4HXObZOq6QB1pko2sTXpiLrkJms8CUEhtmyJi4JLbzgqpKLHDEPl661jo3yXCRv0JEFo_M8Kbs-NJqqhNk-CRJ_s8hTmbiMZPaPBDZtVQ-NB0zXsJDIwj2XvPAaTetL-zmXE540lFCFBTmjXZ_xJyO2NATx6lkN7RoJZL2oRwXCH1rZDjXoOvFwjXFWV9JSPwCRzajtfJUVyGROxkM6BX896KoL4rFXfYzJZBZ1QOvbMxJD4laKN5xMb5KPz5Jq54KXXO76NpvMuOlkHb5qf-k2-Z&index=2&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver=2.20231003.02.02&m_pos_ms=330200"}}, equals www.youtube.com (Youtube)
        Source: chromecache_592.15.drString found in binary or memory: adSlotLoggingData:{serializedSlotAdServingDataEntry:"wg"}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_MILLISECONDS",adTimeOffset:{offsetStartMilliseconds:"56",offsetEndMilliseconds:"86"},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"25",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei=l3FgBarVGsIphxLPxuRduBc&m_pos=330&token=RLJjkrMhTDF1XyVxobLOmsF6L503baqxgf8zHtyL78tfro_JRoNlfUoKtHWX2jso_GFC-H_ls4xj56iIKpT0KTxmL6pBydJcB_KTnotW1Kxo4HXObZOq6QB1pko2sTXpiLrkJms8CUEhtmyJi4JLbzgqpKLHDEPl661jo3yXCRv0JEFo_M8Kbs-NJqqhNk-CRJ_s8hTmbiMZPaPBDZtVQ-NB0zXsJDIwj2XvPAaTetL-zmXE540lFCFBTmjXZ_xJyO2NATx6lkN7RoJZL2oRwXCH1rZDjXoOvFwjXFWV9JSPwCRzajtfJUVyGROxkM6BX896KoL4rFXfYzJZBZ1QOvbMxJD4laKN5xMb5KPz5Jq54KXXO76NpvMuOlkHb5qf-k2-Z&index=2&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver=2.20231003.02.02&m_pos_ms=330200"}}, equals www.youtube.com (Youtube)
        Source: chromecache_592.15.drString found in binary or memory: adSlotLoggingData:{serializedSlotAdServingDataEntry:"wi"}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_MILLISECONDS",adTimeOffset:{offsetStartMilliseconds:"34",offsetEndMilliseconds:"12"},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"27",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei=l3FgBarVGsIphxLPxuRduBc&m_pos=330&token=RLJjkrMhTDF1XyVxobLOmsF6L503baqxgf8zHtyL78tfro_JRoNlfUoKtHWX2jso_GFC-H_ls4xj56iIKpT0KTxmL6pBydJcB_KTnotW1Kxo4HXObZOq6QB1pko2sTXpiLrkJms8CUEhtmyJi4JLbzgqpKLHDEPl661jo3yXCRv0JEFo_M8Kbs-NJqqhNk-CRJ_s8hTmbiMZPaPBDZtVQ-NB0zXsJDIwj2XvPAaTetL-zmXE540lFCFBTmjXZ_xJyO2NATx6lkN7RoJZL2oRwXCH1rZDjXoOvFwjXFWV9JSPwCRzajtfJUVyGROxkM6BX896KoL4rFXfYzJZBZ1QOvbMxJD4laKN5xMb5KPz5Jq54KXXO76NpvMuOlkHb5qf-k2-Z&index=2&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver=2.20231003.02.02&m_pos_ms=330200"}}, equals www.youtube.com (Youtube)
        Source: chromecache_592.15.drString found in binary or memory: adSlotLoggingData:{serializedSlotAdServingDataEntry:"wz"}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_MILLISECONDS",adTimeOffset:{offsetStartMilliseconds:"84",offsetEndMilliseconds:"90"},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"92",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei=l3FgBarVGsIphxLPxuRduBc&m_pos=330&token=RLJjkrMhTDF1XyVxobLOmsF6L503baqxgf8zHtyL78tfro_JRoNlfUoKtHWX2jso_GFC-H_ls4xj56iIKpT0KTxmL6pBydJcB_KTnotW1Kxo4HXObZOq6QB1pko2sTXpiLrkJms8CUEhtmyJi4JLbzgqpKLHDEPl661jo3yXCRv0JEFo_M8Kbs-NJqqhNk-CRJ_s8hTmbiMZPaPBDZtVQ-NB0zXsJDIwj2XvPAaTetL-zmXE540lFCFBTmjXZ_xJyO2NATx6lkN7RoJZL2oRwXCH1rZDjXoOvFwjXFWV9JSPwCRzajtfJUVyGROxkM6BX896KoL4rFXfYzJZBZ1QOvbMxJD4laKN5xMb5KPz5Jq54KXXO76NpvMuOlkHb5qf-k2-Z&index=2&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver=2.20231003.02.02&m_pos_ms=330200"}}, equals www.youtube.com (Youtube)
        Source: chromecache_592.15.drString found in binary or memory: animationConfig:{name:"animated-actions-foreground",autoplay:!1,loop:!1,path:"https://www.gstatic.com/youtube/img/lottie/subscribe_action/subscribe_action_sparkles_"+(CVa()?"dark":"light")+"_v4.json"}}})}))}; equals www.youtube.com (Youtube)
        Source: chromecache_592.15.drString found in binary or memory: autoplay:!1,loop:!1,path:"https://www.gstatic.com/youtube/img/lottie/subscribe_action/subscribe_action_container_"+(CVa()?"dark":"light")+"_v5.json"}}})}),d),_.Ng(a,function(){return _.q(BVa,{lottiePlayerProps:{animationRef:c, equals www.youtube.com (Youtube)
        Source: chromecache_592.15.drString found in binary or memory: b.includes("YouTubeCenter.js")||b.includes("/mytube.js")||b.includes("JSON.parseWrapper")||b.includes("/inj_js/common.js")||b.includes("firebug-lite")||b.includes(".repl.co/")||b.includes("linkfix")||b.includes("playAfterAd")||a.message.includes("Access is denied for this document")&&b.includes("<anonymous>")||a.message.includes("cannot be created in a document with origin 'https://www.youtube.com' and URL 'about:blank'")&&b.includes("<anonymous>"))return!0;if(b.includes("https://www.youtube.com"))return!1; equals www.youtube.com (Youtube)
        Source: chromecache_592.15.drString found in binary or memory: c+"&m_pos_ms="+Wc}},adSlotLoggingData:{serializedSlotAdServingDataEntry:Aj}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_MILLISECONDS",adTimeOffset:{offsetStartMilliseconds:Wc,offsetEndMilliseconds:Wc},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"10000",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei="+S+"&m_pos="+jb+"&token=ALHj"+Z+"&index="+fa+"&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver="+ equals www.youtube.com (Youtube)
        Source: chromecache_592.15.drString found in binary or memory: c+"&m_pos_ms="+Wc}},adSlotLoggingData:{serializedSlotAdServingDataEntry:Ea}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_MILLISECONDS",adTimeOffset:{offsetStartMilliseconds:Wc,offsetEndMilliseconds:Wc},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"10000",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei="+S+"&m_pos="+jb+"&token=ALHj"+Z+"&index="+fa+"&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver="+ equals www.youtube.com (Youtube)
        Source: chromecache_592.15.drString found in binary or memory: c+"&m_pos_ms="+Wc}},adSlotLoggingData:{serializedSlotAdServingDataEntry:Nv}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_END",adTimeOffset:{offsetStartMilliseconds:nb,offsetEndMilliseconds:nb},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"10000",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei="+S+"&m_pos="+nb+"&token=ALHj"+Z+"&index="+fa+"&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver="+ equals www.youtube.com (Youtube)
        Source: chromecache_592.15.drString found in binary or memory: c+"&m_pos_ms="+Wc}},adSlotLoggingData:{serializedSlotAdServingDataEntry:je}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_MILLISECONDS",adTimeOffset:{offsetStartMilliseconds:Wc,offsetEndMilliseconds:nb},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"10000",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei="+S+"&m_pos="+jb+"&token=ALHj"+Z+"&index="+fa+"&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver="+ equals www.youtube.com (Youtube)
        Source: chromecache_592.15.drString found in binary or memory: completePings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+B+"____________"+C+"AxAA&sigh="+w+"&cid="+ea+"&label=videoplaytime100&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+fa+";dc_exteid="+Ab+";met="+fa+";ecn"+fa+"="+fa+";etm1="+fa+";eid1="+nb+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],activeViewTracking:{trafficType:"ACTIVE_VIEW_TRAFFIC_TYPE_VIDEO"}},clickthroughEndpoint:{clickTrackingParams:Pd, equals www.youtube.com (Youtube)
        Source: chromecache_592.15.drString found in binary or memory: data:function(){var M="loading_animation_"+u();return{animationConfig:{name:M,path:"https://www.gstatic.com/youtube/img/lottie/playables_loading_animation/"+M+".json",loop:!0,autoplay:!0}}}})),_.q("div",{class:"mini-app-splash-screen-view-model-wiz__timeout-message-container"},_.q(_.bm,{cond:C, equals www.youtube.com (Youtube)
        Source: chromecache_592.15.drString found in binary or memory: ea+"&label=adrewind&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"}],resumePings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+B+"____________"+C+"AxAA&sigh="+xd+"&cid="+ea+"&label=adresume&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+fa+";dc_exteid="+Ab+";met="+fa+";ecn"+fa+"="+fa+";etm1="+fa+";eid1="+nb+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],skipPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+ equals www.youtube.com (Youtube)
        Source: chromecache_592.15.drString found in binary or memory: enableMarqueeScroll:function(){return!!b().enableMarqueeScroll}}))))});var lfc,mfc,wV,qfc,sfc,pfc,vfc,ufc;lfc=["https://fonts.gstatic.com","https://tv.youtube.com","https://www.gstatic.com","https://www.youtube.com"];mfc=_.li("wil_icon_max_concurrent_fetches",Infinity); equals www.youtube.com (Youtube)
        Source: chromecache_592.15.drString found in binary or memory: endFullscreenPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+B+"____________"+C+"AxAA&sigh="+w+"&cid="+ea+"&label=vast_exit_fullscreen&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"}],activeViewMeasurablePings:[{baseUrl:"https://www.youtube.com/pcs/activeview?xai="+r+"&sig="+cb+"&ad_cpn=[AD_CPN]&id="+kg+"&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]&avm="+fa},{baseUrl:"https://pagead2.googlesyndication.com/activeview_ext?id="+kg+"&avm="+fa+"&dc_pubid="+fa+"&dc_exteid="+ equals www.youtube.com (Youtube)
        Source: chromecache_592.15.drString found in binary or memory: fa+"&cid="+ea+"&ad_cpn=%5BAD_CPN%5D&sig="+V+"&adurl="+Vc+"&label=video_click_to_advertiser_site&ctype="+jb+"&ms=[CLICK_MS]",target:"TARGET_NEW_WINDOW",attributionSrcMode:"ATTRIBUTION_SRC_MODE_LABEL_CHROME"}},trackingParams:xb+"=",backgroundImage:{thumbnail:{thumbnails:[{url:""}]},trackingParams:xb+"="},abandonCommands:{commands:[{clickTrackingParams:Pd,loggingUrls:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+B+"____________"+C+"AxAA&sigh="+xd+"&cid="+ea+"&label=video_abandon&ad_mt=[AD_MT]&ad_tos=[AD_TOS]&ad_wat=[AD_WAT]&final=[FINAL]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"}, equals www.youtube.com (Youtube)
        Source: chromecache_592.15.drString found in binary or memory: fa+";dc_exteid="+Ab+";met="+fa+";ecn"+fa+"="+fa+";etm1="+fa+";eid1="+nb+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],thirdQuartilePings:[{baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+fa+";dc_exteid="+Ab+";met="+fa+";ecn"+fa+"="+fa+";etm1="+fa+";eid1="+Wc+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],completePings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+B+"____________"+C+"AxAA&sigh="+xd+"&cid="+ea+"&label=videoplaytime100&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"}, equals www.youtube.com (Youtube)
        Source: chromecache_592.15.drString found in binary or memory: fa+";dc_exteid="+Ab+";met="+fa+";ecn"+fa+"="+fa+";etm1="+fa+";eid1="+nb+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],unmutePings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+B+"____________"+C+"AxAA&sigh="+xd+"&cid="+ea+"&label=adunmute&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+fa+";dc_exteid="+Ab+";met="+fa+";ecn"+fa+"="+fa+";etm1="+fa+";eid1="+Wc+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}], equals www.youtube.com (Youtube)
        Source: chromecache_592.15.drString found in binary or memory: fa+";etm1="+fa+";eid1="+nb+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],unmutePings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+B+"____________"+C+"AxAA&sigh="+w+"&cid="+ea+"&label=adunmute&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+fa+";dc_exteid="+Ab+";met="+fa+";ecn"+fa+"="+fa+";etm1="+fa+";eid1="+Wc+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],pausePings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+ equals www.youtube.com (Youtube)
        Source: chromecache_592.15.drString found in binary or memory: fa+"="+fa+";etm1="+fa+";eid1="+nb+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],pingingEndpoint:{hack:!0}}]},adRendererCommands:{impressionCommand:{clickTrackingParams:Pd,commandExecutorCommand:{commands:[{clickTrackingParams:Pd,loggingUrls:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+B+"____________"+C+"AxAA&sigh="+w+"&cid="+ea+"&label=video_card_endcap_impression"}],pingingEndpoint:{hack:!0}}]}}},skipButton:{skipButtonRenderer:{message:{text:qa,isTemplated:!1,trackingParams:xb+ equals www.youtube.com (Youtube)
        Source: chromecache_592.15.drString found in binary or memory: fullscreenPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+B+"____________"+C+"AxAA&sigh="+xd+"&cid="+ea+"&label=adfullscreen&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+fa+";dc_exteid="+Ab+";met="+fa+";ecn"+fa+"="+fa+";etm1="+fa+";eid1="+nb+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],activeViewViewablePings:[{baseUrl:"https://www.youtube.com/pcs/activeview?xai="+r+"&sig="+cb+"&ad_cpn=[AD_CPN]&id="+ equals www.youtube.com (Youtube)
        Source: chromecache_409.15.drString found in binary or memory: g.Ho=function(r){r=ZR(r.FS);return r==="www.youtube-nocookie.com"?"www.youtube.com":r}; equals www.youtube.com (Youtube)
        Source: chromecache_409.15.drString found in binary or memory: g.m0=function(r){var D=g.Ho(r);s2E.includes(D)&&(D="www.youtube.com");return r.protocol+"://"+D}; equals www.youtube.com (Youtube)
        Source: chromecache_409.15.drString found in binary or memory: g.x.getVideoUrl=function(r,D,Y,V,L,T,I){D={list:D};Y&&(L?D.time_continue=Y:D.t=Y);Y=I?"music.youtube.com":g.Ho(this);L=Y==="www.youtube.com";!T&&V&&L?T="https://youtu.be/"+r:g.bd(this)?(T="https://"+Y+"/fire",D.v=r):(T&&L?(T=this.protocol+"://"+Y+"/shorts/"+r,V&&(D.feature="share")):(T=this.protocol+"://"+Y+"/watch",D.v=r),Vf&&(r=ndP())&&(D.ebc=r));return g.Hl(T,D)}; equals www.youtube.com (Youtube)
        Source: chromecache_592.15.drString found in binary or memory: hHa=function(){var a,b,c,d,e,g,k,m,n,r,t;return _.l(function(u){switch(u.nextAddress){case 1:_.le(u,2),a=_.h(HHa()),b=a.next();case 4:if(b.done)return u.return(1);d=c=b.value;e=d.jsonRepresentation;g=d.objectRepresentation;k=btoa(e);m="data:application/json;base64,"+k;n=new Request(m);Object.defineProperty(n,"url",{get:function(){return"https://www.youtube.com/youtubei/v1/player?key=AIzaSyAO_FJ2SlqU8Q4STEHLGCilw_Y9_11qcW8&prettyPrint=false"}}); equals www.youtube.com (Youtube)
        Source: chromecache_592.15.drString found in binary or memory: hJa=function(a){if(a.urlEndpoint){if(a=_.vi(a.urlEndpoint.url),a.adurl)return Ei(a.adurl)}else if(a.watchEndpoint)return"//www.youtube.com/watch?v="+a.watchEndpoint.videoId;return null}; equals www.youtube.com (Youtube)
        Source: chromecache_592.15.drString found in binary or memory: hQ.prototype.navigateToAboutTheseResultsPage=function(){var a=Ad("https://www.youtube.com/howyoutubeworks/product-features/search/");a?_.Od(window,a,"_blank"):_.oi(Error("Lh"))}; equals www.youtube.com (Youtube)
        Source: chromecache_592.15.drString found in binary or memory: hoverText:{runs:[{text:jm}]},trackingParams:xb+"="}},adVideoId:xd,impressionPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+B+"____________"+C+"AxAA&sigh="+xd+"&cid="+ea+"&label=video_companion_impression_tracking"}],adLayoutLoggingData:{serializedAdServingDataEntry:Qk},associatedCompositePlayerBytesLayoutId:Qe}},adSlotLoggingData:{serializedSlotAdServingDataEntry:Ci}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_SELF_START"}},renderer:{actionCompanionAdRenderer:{headline:{text:kg, equals www.youtube.com (Youtube)
        Source: chromecache_592.15.drString found in binary or memory: isTemplated:!0,trackingParams:xb+"="}},trackingParams:xb+"="}},adInfoRenderer:{adHoverTextButtonRenderer:{button:{buttonRenderer:{style:"STYLE_UNKNOWN",size:"SIZE_DEFAULT",isDisabled:!1,serviceEndpoint:{clickTrackingParams:Pd,openPopupAction:{popup:{aboutThisAdRenderer:{url:(us.privateDoNotAccessOrElseTrustedResourceUrlWrappedValue="https://www.youtube.com/aboutthisad?pf=web&source=youtube&reasons=A"+L+"&hl="+Ka+"&origin=www.youtube.com&ata_theme="+jm,us),trackingParams:xb+"="}},popupType:"DIALOG"}}, equals www.youtube.com (Youtube)
        Source: chromecache_592.15.drString found in binary or memory: kg+"&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://pagead2.googlesyndication.com/activeview_ext?id="+kg+"&dc_pubid="+fa+"&dc_exteid="+Ab+"&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]?"}],endFullscreenPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+B+"____________"+C+"AxAA&sigh="+xd+"&cid="+ea+"&label=vast_exit_fullscreen&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"}],activeViewMeasurablePings:[{baseUrl:"https://www.youtube.com/pcs/activeview?xai="+r+ equals www.youtube.com (Youtube)
        Source: chromecache_592.15.drString found in binary or memory: lazyLoad:!1}],["FACE_VERY_HAPPY",{name:"animated_face_very_happy_light",nameDarkTheme:"animated_face_very_happy_dark",path:"https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/light_mode/face_very_happy.json",pathDarkTheme:"https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/dark_mode/face_very_happy.json",lottiePlayerProps:{animationConfig:{loop:!1,autoplay:!1}},type:"FACE_VERY_HAPPY",totalFrames:121,lazyLoad:!1}],["LIKE",{name:"animated_like_light",nameDarkTheme:"animated_like_dark", equals www.youtube.com (Youtube)
        Source: chromecache_592.15.drString found in binary or memory: lcd.idomCompat={callbacks:{onError:!0,onSend:!0}};var mcd={animationConfig:{autoplay:!0,loop:!0,renderer:"svg",rendererSettings:{viewBoxOnly:!0,className:"ytChatLoadingViewModelLoadingSvg"},name:"YOUCHAT_LOADER",path:"https://www.gstatic.com/youtube/img/lottie/youchat_animations/progress_indicator_comp_v1.json"}},ncd=_.Br(function(a){var b=_.Tt(),c=_.bi().resolve(_.os);_.gm(function(){requestAnimationFrame(function(){var e;(e=b.lottieEl)==null||e.addEventListener("DOMLoaded",function(){var g;(g=a.onLottieLoaded)==null||g.call(a)})})}); equals www.youtube.com (Youtube)
        Source: chromecache_592.15.drString found in binary or memory: lottiePlayerProps:{animationConfig:{loop:!1,autoplay:!1}},type:"FACE_SAD",totalFrames:121,lazyLoad:!1}],["FACE_UNHAPPY",{name:"animated_face_unhappy_light",nameDarkTheme:"animated_face_unhappy_dark",path:"https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/light_mode/face_unhappy.json",pathDarkTheme:"https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/dark_mode/face_unhappy.json",lottiePlayerProps:{animationConfig:{loop:!1,autoplay:!1}},type:"FACE_UNHAPPY",totalFrames:121, equals www.youtube.com (Youtube)
        Source: chromecache_592.15.drString found in binary or memory: lottiePlayerProps:{animationConfig:{loop:!1,autoplay:!1}},type:"LIKE_VALENTINES25_HEART",totalFrames:60,lazyLoad:!0}],["LIKE_VALENTINES25_BROKEN_HEART",{name:"animated_like_valentines25_broken_heart_light",nameDarkTheme:"animated_like_valentines25_broken_heart_dark",path:"https://www.gstatic.com/youtube/img/lottie/custom_animated_like_icon/animated_like_valentines25_broken_heart_light_v5.json",pathDarkTheme:"https://www.gstatic.com/youtube/img/lottie/custom_animated_like_icon/animated_like_valentines25_broken_heart_dark_v5.json", equals www.youtube.com (Youtube)
        Source: chromecache_592.15.drString found in binary or memory: loudnessDb:-3.7800007}]},playerAds:[{playerLegacyDesktopWatchAdsRenderer:{playerAdParams:{showContentThumbnail:!0,enabledEngageTypes:"3,6,4,5,17,1"},gutParams:{tag:"\\4061\\ytpwmpu"},showCompanion:!0,showInstream:!0,useGut:!0}}],playbackTracking:{videostatsPlaybackUrl:{baseUrl:"https://s.youtube.com/api/stats/playback?cl="+pd+"&docid="+w+"&ei="+S+"&feature="+m+"&fexp="+Tp+"&ns="+Ka+"&plid="+M+"&referrer=https%3A%2F%2Fwww.youtube.com%2F&sdetail=p%3A%2F&sourceid="+Ve+"&el="+Wi+"&len="+Vb+"&of="+dc+ equals www.youtube.com (Youtube)
        Source: chromecache_592.15.drString found in binary or memory: m+"&len="+Vb+"&ns="+Ka+"&plid="+M+"&ver="+fa,elapsedMediaTimeSeconds:5},videostatsScheduledFlushWalltimeSeconds:[10,20,30],videostatsDefaultFlushIntervalSeconds:40},captions:{playerCaptionsTracklistRenderer:{captionTracks:[{baseUrl:"https://www.youtube.com/api/timedtext?v="+w+"&caps="+rb+"&opi="+pd+"&xoaf="+fa+"&hl="+Ka+"&ip="+bb+"&ipbits="+fa+"&expire="+bc+"&sparams=ip,ipbits,expire,v,caps,opi,xoaf&signature="+bb+"&key="+rb+"&lang="+pa,name:{simpleText:Ci},vssId:".en-US",languageCode:"en-US",isTranslatable:!0, equals www.youtube.com (Youtube)
        Source: chromecache_592.15.drString found in binary or memory: n.baseUrl.replace("https://www.youtube.com","");break b}m=void 0}m&&c.push({testUrl:_.ha.location.origin+m,baseUrl:_.ha.location.origin+"/feed/download",method:"GET"})}if(_.v("ad_net_pb_pbp")){var w;b:{m=/api\/stats\/qoe/;if(n=Wp().objectRepresentation.playbackTracking){r=[];r.push(n==null?void 0:(w=n.videostatsPlaybackUrl)==null?void 0:w.baseUrl);var B;r.push(n==null?void 0:(B=n.videostatsDelayplayUrl)==null?void 0:B.baseUrl);var C;r.push(n==null?void 0:(C=n.videostatsWatchtimeUrl)==null?void 0: equals www.youtube.com (Youtube)
        Source: chromecache_409.15.drString found in binary or memory: new Set;this.deviceIsAudioOnly=!(D==null||!D.deviceIsAudioOnly);this.C0=sc(this.C0,r.ismb);this.kE?(W=r.vss_host||"s.youtube.com",W==="s.youtube.com"&&(W=ZR(this.FS)||"www.youtube.com")):W="video.google.com";this.Cg=W;XJ(this,r,!0);this.rT=new G2;g.v(this,this.rT);a=D?D.innertubeApiKey:aw("",r.innertube_api_key);y=D?D.innertubeApiVersion:aw("",r.innertube_api_version);W=D?D.innertubeContextClientVersion:aw("",r.innertube_context_client_version);a=g.Vk("INNERTUBE_API_KEY")||a;y=g.Vk("INNERTUBE_API_VERSION")|| equals www.youtube.com (Youtube)
        Source: chromecache_592.15.drString found in binary or memory: path:"https://www.gstatic.com/youtube/img/lottie/animated_like_icon/animated_like_icon_light_v4.json",pathDarkTheme:"https://www.gstatic.com/youtube/img/lottie/animated_like_icon/animated_like_icon_dark_v4.json",lottiePlayerProps:{animationConfig:{loop:!1,autoplay:!1}},type:"LIKE",totalFrames:60,lazyLoad:!0}],["NOTIFICATION_BELL",{name:"notification_bell_light",nameDarkTheme:"notification_bell_dark",path:"https://www.gstatic.com/youtube/img/lottie/subscribe_action/subscribe_action_bell_icon_light.json", equals www.youtube.com (Youtube)
        Source: chromecache_592.15.drString found in binary or memory: path:"https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/light_mode/face_meh.json",pathDarkTheme:"https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/dark_mode/face_meh.json",lottiePlayerProps:{animationConfig:{loop:!1,autoplay:!1}},type:"FACE_MEH",totalFrames:121,lazyLoad:!1}],["FACE_SAD",{name:"animated_face_sad_light",nameDarkTheme:"animated_face_sad_dark",path:"https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/light_mode/face_sad.json",pathDarkTheme:"https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/dark_mode/face_sad.json", equals www.youtube.com (Youtube)
        Source: chromecache_592.15.drString found in binary or memory: pathDarkTheme:"https://www.gstatic.com/youtube/img/lottie/subscribe_action/subscribe_action_bell_icon_dark.json",lottiePlayerProps:{animationConfig:{loop:!1,autoplay:!1}},type:"NOTIFICATION_BELL",totalFrames:79,lazyLoad:!1}],["LIKE_VALENTINES25_HEART",{name:"animated_like_valentines25_heart_light",nameDarkTheme:"animated_like_valentines25_heart_dark",path:"https://www.gstatic.com/youtube/img/lottie/custom_animated_like_icon/animated_like_valentines25_heart_light_v5.json",pathDarkTheme:"https://www.gstatic.com/youtube/img/lottie/custom_animated_like_icon/animated_like_valentines25_heart_dark_v5.json", equals www.youtube.com (Youtube)
        Source: chromecache_592.15.drString found in binary or memory: pausePings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+B+"____________"+C+"AxAA&sigh="+xd+"&cid="+ea+"&label=adpause&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+fa+";dc_exteid="+Ab+";met="+fa+";ecn"+fa+"="+fa+";etm1="+fa+";eid1="+nb+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],rewindPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+B+"____________"+C+"AxAA&sigh="+xd+"&cid="+ equals www.youtube.com (Youtube)
        Source: chromecache_592.15.drString found in binary or memory: pd+";dc_dbm_token="+u+";dc_lat=;dc_rdid=;tag_for_child_directed_treatment=;tfua=;ltd=;dc_tdv="+fa+";ord="+pd+";dc_rui="+fa+";dc_exteid="+Ab+";dc_av="+fa+";dc_sk="+fa+";dc_ctype="+nb+";dc_pubid="+fa+";dc_btype=3?gclid="+Ja+"&ase=2"},{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+B+"____________"+C+"AxAA&sigh="+w+"&cid="+ea+"&label=video_card_endcap_action_headline_click"}],commandMetadata:{webCommandMetadata:{url:"https://www.googleadservices.com/pagead/aclk?sa=L&ai=C"+B+"____________"+ equals www.youtube.com (Youtube)
        Source: chromecache_592.15.drString found in binary or memory: pd+";dc_trk_cid="+pd+";dc_dbm_token="+u+";dc_lat=;dc_rdid=;tag_for_child_directed_treatment=;tfua=;ltd=;dc_tdv="+fa+";ord="+pd+";dc_rui="+fa+";dc_exteid="+dd+";dc_av="+fa+";dc_sk="+fa+";dc_ctype="+nb+";dc_pubid="+fa+";dc_btype=3?gclid="+Ja+"&ase=2",attributionSrcMode:"ATTRIBUTION_SRC_MODE_LABEL_CHROME"}],fullscreenPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+B+"____________"+C+"AxAA&sigh="+w+"&cid="+ea+"&label=adfullscreen&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"}, equals www.youtube.com (Youtube)
        Source: chromecache_592.15.drString found in binary or memory: pingingEndpoint:{hack:!0}}]}}},skipButton:{skipButtonRenderer:{message:{text:Ea,isTemplated:!1,trackingParams:xb+"="},trackingParams:xb+"="}},adLayoutLoggingData:{serializedAdServingDataEntry:Nv},skipPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+B+"____________"+C+"AxAA&sigh="+xd+"&cid="+ea+"&label=videoskipped&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+fa+";dc_exteid="+Ab+";met="+fa+";ecn"+ equals www.youtube.com (Youtube)
        Source: chromecache_592.15.drString found in binary or memory: pings:{impressionPings:[{baseUrl:"https://ad.doubleclick.net/ddm/trackimp/N444803.2428500DBMSITEID/B30029229.368252041;dc_trk_aid="+pd+";dc_trk_cid="+pd+";dc_dbm_token="+u+";ord="+bc+";dc_lat=;dc_rdid=;tag_for_child_directed_treatment=;tfua=;ltd=;dc_tdv="+fa+";dc_rui="+fa+";dc_exteid="+Ab+";dc_av="+jb+";dc_sk="+fa+";dc_ctype="+nb+";dc_ref=http://www.youtube.com/video/"+xd+";dc_pubid="+fa+";dc_btype=23?gclid="+Ja+"&ase=2",attributionSrcMode:"ATTRIBUTION_SRC_MODE_LABEL_CHROME"},{baseUrl:"https://www.youtube.com/pagead/adview?ai=C"+ equals www.youtube.com (Youtube)
        Source: chromecache_592.15.drString found in binary or memory: progressPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+B+"____________"+C+"AxAA&sigh="+xd+"&cid="+ea+"&label=video_skip_shown&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]",offsetMilliseconds:5E3},{baseUrl:"https://www.googleadservices.com/pagead/aclk?sa=L&ai=C"+B+"____________"+C+"AxAA&ase=2&num="+fa+"&cid="+ea+"&ad_cpn=%5BAD_CPN%5D&sig="+V+"&adurl="+Vc+"&ctype="+jb+"&ms=[CLICK_MS]&label=video_10s_engaged_view&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=",offsetMilliseconds:1E4, equals www.youtube.com (Youtube)
        Source: chromecache_409.15.drString found in binary or memory: r))):this.api.Z().V("enable_adb_handling_in_sabr")&&Y==="BROWSER_OR_EXTENSION_ERROR"&&!V.D?(V=V.hostLanguage,r="//support.google.com/youtube/answer/3037019#zippy=%2Cupdate-your-browser-and-check-your-extensions",V&&(r=g.Hl(r,{hl:V})),this.JC(cC(this,"BROWSER_OR_EXTENSION_ERROR",r))):this.JC(g.bF(r.errorMessage)):this.JC(cC(this,"HTML5_NO_AVAILABLE_FORMATS_FALLBACK_WITH_LINK_SHORT","//www.youtube.com/supported_browsers")):(r=V.hostLanguage,Y="//support.google.com/youtube/?p=player_error1",r&&(Y=g.Hl(Y, equals www.youtube.com (Youtube)
        Source: chromecache_409.15.drString found in binary or memory: r.details.rc!=="429"?r.errorCode==="ump.spsrejectfailure"&&(L="HTML5_SPS_UMP_STATUS_REJECTED"):(L="TOO_MANY_REQUESTS",T="6");this.fP.HX(r.errorCode,r.severity,L,Eb(r.details),T)}else this.fP.publish("nonfatalerror",r),V=/^pp/.test(this.videoData.clientPlaybackNonce),this.bd(r.errorCode,r.details),V&&r.errorCode==="manifest.net.connect"&&(r="https://www.youtube.com/generate_204?cpn="+this.videoData.clientPlaybackNonce+"&t="+(0,g.dU)(),Kt(r,"manifest",function(I){D.D=!0;D.Wo("pathprobe",I)},function(I){D.bd(I.errorCode, equals www.youtube.com (Youtube)
        Source: chromecache_592.15.drString found in binary or memory: renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"10000",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei="+S+"&m_pos="+nb+"&token=ALHj"+Z+"&index="+fa+"&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver="+c+"&m_pos_ms="+uc}},adSlotLoggingData:{serializedSlotAdServingDataEntry:So}}}, equals www.youtube.com (Youtube)
        Source: chromecache_592.15.drString found in binary or memory: resumePings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+B+"____________"+C+"AxAA&sigh="+w+"&cid="+ea+"&label=adresume&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+fa+";dc_exteid="+Ab+";met="+fa+";ecn"+fa+"="+fa+";etm1="+fa+";eid1="+nb+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],skipPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+B+"____________"+C+"AxAA&sigh="+w+"&cid="+ea+ equals www.youtube.com (Youtube)
        Source: chromecache_592.15.drString found in binary or memory: return _.q("yt-smartimation",{class:fVa(k,d)},_.Ng(d.experimentEnabled,function(){var n=d.uniqueId+"-border",r,t;var u="https://www.gstatic.com/youtube/img/lottie/smartimations/smartimation_border_"+((t=(r=_.bi().resolve(_.$h(_.ms)))==null?void 0:r())!=null&&t?"dark":"light")+"_v2.json";return _.q("div",{class:"smartimation__border"},_.q($Ra,{className:"smartimation__border-gradient",data:{animationRef:e,animationConfig:{name:n,autoplay:!1,loop:!1,path:u}}}))}),_.q("div",{class:"smartimation__content"}, equals www.youtube.com (Youtube)
        Source: chromecache_592.15.drString found in binary or memory: return _.q(_.bm,{cond:d,then:function(){return _.q("div",{class:"ytwYouChatChipsDataChipWrapper"},_.q("button",{el:b,class:"ytwYouChatChipsDataChip","data-disabled":a.disabled,"on:click":k,tabindex:0},g))}})});var kcd={animationConfig:{autoplay:!1,loop:!1,renderer:"svg",rendererSettings:{viewBoxSize:"12 0 48 48"},name:"YOUCHAT_ICON",path:"https://www.gstatic.com/youtube/img/lottie/youchat_animations/progress_indicator_solo_v1.json"}},lcd=_.Br(function(a){var b=function(){var C;return(C=a.data().text)==null?void 0:C.content},c=function(){var C,G; equals www.youtube.com (Youtube)
        Source: chromecache_592.15.drString found in binary or memory: rootVe:83769}},urlEndpoint:{url:"https://www.googleadservices.com/pagead/aclk?sa=L&ai=C"+B+"____________"+C+"AxAA&ase=2&num="+fa+"&cid="+ea+"&ad_cpn=%5BAD_CPN%5D&sig="+V+"&adurl="+Vc+"&label=video_click_to_advertiser_site&ctype="+jb+"&ms=[CLICK_MS]",target:"TARGET_NEW_WINDOW",attributionSrcMode:"ATTRIBUTION_SRC_MODE_LABEL_CHROME"}},trackingParams:xb+"="}},durationMilliseconds:7E3,countdownRenderer:{timedPieCountdownRenderer:{trackingParams:xb+"="}},navigationEndpoint:{clickTrackingParams:Pd,loggingUrls:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+ equals www.youtube.com (Youtube)
        Source: FleshPowerV2.exe, 00000000.00000003.1590593574.0000000000BF0000.00000004.00000020.00020000.00000000.sdmp, FleshPowerV2.exe, 00000000.00000003.1590593574.0000000000BF7000.00000004.00000020.00020000.00000000.sdmp, FleshPowerV2.exe, 00000000.00000003.1590868968.0000000000700000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: start https://www.youtube.com/channel/UChV7UUmcPIRo0sHFCLXsazw equals www.youtube.com (Youtube)
        Source: chromecache_409.15.drString found in binary or memory: this.ag.i$&&(r.authuser=this.ag.i$);this.ag.pageId&&(r.pageid=this.ag.pageId);isNaN(this.cryptoPeriodIndex)||(r.cpi=this.cryptoPeriodIndex.toString());var L=(L=/_(TV|STB|GAME|OTT|ATV|BDP)_/.exec(g.iq()))?L[1]:"";L==="ATV"&&(r.cdt=L);this.j=r;this.j.session_id=V;this.Y=!0;this.T.flavor==="widevine"&&(this.j.hdr="1");this.T.flavor==="playready"&&(D=Number(T2(D.experiments,"playready_first_play_expiration")),!isNaN(D)&&D>=0&&(this.j.mfpe=""+D),this.Y=!1);D="";g.Zs(this.T)?Cx(this.T)?(V=Y.T)&&(D="https://www.youtube.com/api/drm/fps?ek="+ equals www.youtube.com (Youtube)
        Source: chromecache_592.15.drString found in binary or memory: this.bgChallenge=w3a(a.bgChallenge);this.ttlSeconds=x3a(Lv(a.challenge||""));this.oI=b(this.requestKey,_.v("par_at_ep")?["www.youtube.com","m.youtube.com"].includes(_.ha.location.hostname)?"/api/jnn/v1/GenerateIT":"https://jnn-pa.googleapis.com/$rpc/google.internal.waa.v1.Waa/GenerateIT":"https://jnn-pa.googleapis.com/$rpc/google.internal.waa.v1.Waa/GenerateIT",a);Q4a(this.oI)},Hfc=function(a){if(!a.jc){var b={maxAttempts:5, equals www.youtube.com (Youtube)
        Source: FleshPowerV2.exe, 00000000.00000003.1590593574.0000000000BF7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: tps://www.youtube.co_5 equals www.youtube.com (Youtube)
        Source: FleshPowerV2.exe, 00000000.00000003.1590593574.0000000000BF7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: tps://www.youtube.coo5}Zc equals www.youtube.com (Youtube)
        Source: chromecache_592.15.drString found in binary or memory: trackName:""},{baseUrl:"https://www.youtube.com/api/timedtext?v="+w+"&caps="+rb+"&opi="+pd+"&xoaf="+fa+"&hl="+Ka+"&ip="+bb+"&ipbits="+fa+"&expire="+bc+"&sparams=ip,ipbits,expire,v,caps,opi,xoaf&signature="+bb+"&key="+rb+"&kind="+rb+"&lang="+Ka,name:{simpleText:xd},vssId:"a.it",languageCode:"it",kind:"asr",isTranslatable:!0,trackName:""}],audioTracks:[{captionTrackIndices:[0,1],defaultCaptionTrackIndex:0,visibility:"UNKNOWN",hasDefaultTrack:!0,captionsInitialState:"CAPTIONS_INITIAL_STATE_OFF_RECOMMENDED"}], equals www.youtube.com (Youtube)
        Source: chromecache_592.15.drString found in binary or memory: trackingParams:xb+"=",adInfoRenderer:{adHoverTextButtonRenderer:{button:{buttonRenderer:{style:"STYLE_UNKNOWN",size:"SIZE_DEFAULT",isDisabled:!1,icon:{iconType:"INFO_OUTLINE"},navigationEndpoint:{clickTrackingParams:Pd,openPopupAction:{popup:{aboutThisAdRenderer:{url:(A_.privateDoNotAccessOrElseTrustedResourceUrlWrappedValue="https://www.youtube.com/aboutthisad?pf=web&source=youtube&reasons=A"+L+"&hl="+Ka+"&origin=www.youtube.com&ata_theme="+jm,A_),trackingParams:xb+"="}},popupType:"DIALOG"}},trackingParams:xb+ equals www.youtube.com (Youtube)
        Source: chromecache_592.15.drString found in binary or memory: trackingParams:xb+"=",backgroundImage:{thumbnail:{thumbnails:[{url:""}]},trackingParams:xb+"="},abandonCommands:{commands:[{clickTrackingParams:Pd,loggingUrls:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+B+"____________"+C+"AxAA&sigh="+w+"&cid="+ea+"&label=video_abandon&ad_mt=[AD_MT]&ad_tos=[AD_TOS]&ad_wat=[AD_WAT]&final=[FINAL]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+fa+";dc_exteid="+Ab+";met="+fa+";ecn"+ equals www.youtube.com (Youtube)
        Source: chromecache_409.15.drString found in binary or memory: ui.prototype.logTrace=function(r){this.encoder.reset();this.encoder.add(1);this.encoder.add(r.resources.length);for(var D=g.F(r.resources),Y=D.next();!Y.done;Y=D.next()){Y=Y.value.replace("https://www.youtube.com/s/","");this.encoder.add(Y.length);for(var V=0;V<Y.length;V++)this.encoder.add(Y.charCodeAt(V))}this.encoder.add(r.frames.length);D=g.F(r.frames);for(Y=D.next();!Y.done;Y=D.next()){Y=Y.value;this.encoder.add(Y.name.length);for(V=0;V<Y.name.length;V++)this.encoder.add(Y.name.charCodeAt(V)); equals www.youtube.com (Youtube)
        Source: chromecache_592.15.drString found in binary or memory: unregisterActionMap:function(a){_.vm(_.tm.getInstance(),a,this)}}]};var Hs=new Map([["FACE_HAPPY",{name:"animated_face_happy_light",nameDarkTheme:"animated_face_happy_dark",path:"https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/light_mode/face_happy.json",pathDarkTheme:"https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/dark_mode/face_happy.json",lottiePlayerProps:{animationConfig:{loop:!1,autoplay:!1}},type:"FACE_HAPPY",totalFrames:121,lazyLoad:!1}],["FACE_MEH",{name:"animated_face_meh_light",nameDarkTheme:"animated_face_meh_dark", equals www.youtube.com (Youtube)
        Source: chromecache_409.15.drString found in binary or memory: var Aj={};var eIr={H0:[{rd:/Unable to load player module/,weight:20},{rd:/Failed to fetch/,weight:500},{rd:/XHR API fetch failed/,weight:10},{rd:/JSON parsing failed after XHR fetch/,weight:10},{rd:/Retrying OnePlatform request/,weight:10},{rd:/CSN Missing or undefined during playback association/,weight:100},{rd:/Non-recoverable error. Do not retry./,weight:0},{rd:/Internal Error. Retry with an exponential backoff./,weight:0},{rd:/API disabled by application./,weight:0}],AP:[{callback:q7Y,weight:500}]};var E1o=/[&\?]action_proxy=1/,lfw=/[&\?]token=([\w-]*)/,R9y=/[&\?]video_id=([\w-]*)/,z94=/[&\?]index=([\d-]*)/,dXP=/[&\?]m_pos_ms=([\d-]*)/,Noo=/[&\?]vvt=([\w-]*)/,AAz="ca_type dt el flash u_tz u_his u_h u_w u_ah u_aw u_cd u_nplug u_nmime frm u_java bc bih biw brdim vis wgl".split(" "),S7o="www.youtube-nocookie.com youtube-nocookie.com www.youtube-nocookie.com:443 youtube.googleapis.com www.youtubeedu.com www.youtubeeducation.com video.google.com redirector.gvt1.com".split(" "),h9w={android:"ANDROID", equals www.youtube.com (Youtube)
        Source: chromecache_592.15.drString found in binary or memory: w+"/maxresdefault.jpg",width:1280,height:720}]},embed:{iframeUrl:"https://www.youtube.com/embed/"+xd,width:1280,height:720},title:{simpleText:Ci},description:{simpleText:qa},lengthSeconds:"1156",ownerProfileUrl:"http://www.youtube.com/@"+Wi,externalChannelId:hb,isFamilySafe:!0,availableCountries:"AD AE AF AG AI AL AM AO AQ AR AS AT AU AW AX AZ BA BB BD BE BF BG BH BI BJ BL BM BN BO BQ BR BS BT BV BW BY BZ CA CC CD CF CG CH CI CK CL CM CN CO CR CU CV CW CX CY CZ DE DJ DK DM DO DZ EC EE EG EH ER ES ET FI FJ FK FM FO FR GA GB GD GE GF GG GH GI GL GM GN GP GQ GR GS GT GU GW GY HK HM HN HR HT HU ID IE IL IM IN IO IQ IR IS IT JE JM JO JP KE KG KH KI KM KN KP KR KW KY KZ LA LB LC LI LK LR LS LT LU LV LY MA MC MD ME MF MG MH MK ML MM MN MO MP MQ MR MS MT MU MV MW MX MY MZ NA NC NE NF NG NI NL NO NP NR NU NZ OM PA PE PF PG PH PK PL PM PN PR PS PT PW PY QA RE RO RS RU RW SA SB SC SD SE SG SH SI SJ SK SL SM SN SO SR SS ST SV SX SY SZ TC TD TF TG TH TJ TK TL TM TN TO TR TT TV TW TZ UA UG UM US UY UZ VA VC VE VG VI VN VU WF WS YE YT ZA ZM ZW".split(" "), equals www.youtube.com (Youtube)
        Source: chromecache_592.15.drString found in binary or memory: w,target:"TARGET_NEW_WINDOW"}},trackingParams:xb+"="}},trackingParams:xb+"="}}}},endscreen:{endscreenRenderer:{elements:[{endscreenElementRenderer:{style:"CHANNEL",image:{thumbnails:[{url:"https://yt3.ggpht.com/"+Da+"=s250-c-k-c0x00ffffff-no-rj",width:250,height:250},{url:"https://yt3.ggpht.com/"+Da+"=s400-c-k-c0x00ffffff-no-rj",width:400,height:400}]},icon:{thumbnails:[{url:"https://www.gstatic.com/youtube/img/annotations/youtube.png"}]},left:.030214407,width:.15438597,top:.37587035,aspectRatio:1, equals www.youtube.com (Youtube)
        Source: chromecache_592.15.drString found in binary or memory: weight:0},{messageRegExp:/.*WtdDiv.*/,weight:0},{messageRegExp:/.*Failed to execute 'appendChild'.*/,weight:0},{messageRegExp:/.*TypeError: a is not a constructor'.*/,weight:0},{messageRegExp:/.*Readwise.*/,weight:0},{messageRegExp:/.*Form is either loading or already opened*/,weight:0},{messageRegExp:/.*wtd-div.*/,weight:0},{messageRegExp:/.*Blocked a frame with origin "https:\/\/www.youtube.com" from accessing a cross-origin frame.*/,weight:0},{messageRegExp:/.*disguiseToken.*/,weight:0},{messageRegExp:/Identifier 'YTNonstop' has already been declared/, equals www.youtube.com (Youtube)
        Source: chromecache_592.15.drString found in binary or memory: weight:500},{callback:function(a){if(!a.stack)return!1;var b=a.stack.trim().split("\n");b.length&&b[0].endsWith("Error: "+a.message)&&b.shift();b.length&&b[b.length-1].includes("at window.onerror (")&&b.pop();if(!b.length)return!0;if(a.message==="Script error.")return b[0].includes("www.youtube.com")||b.length>=2&&b[0].startsWith("at new")&&b[1].startsWith("at window.onerror");if(a.message==="Unexpected token")return!0;a=_.h(b);for(b=a.next();!b.done;b=a.next())if(b=b.value,!(b.includes("<anonymous>")|| equals www.youtube.com (Youtube)
        Source: chromecache_592.15.drString found in binary or memory: xd+"&aqi="+S+"&ad_rmp="+fa+"&sli="+fa}],errorPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+B+"____________"+C+"AxAA&sigh="+w+"&cid="+ea+"&label=videoplayfailed[ERRORCODE]"}],mutePings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+B+"____________"+C+"AxAA&sigh="+w+"&cid="+ea+"&label=admute&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+fa+";dc_exteid="+Ab+";met="+fa+";ecn"+fa+"="+ equals www.youtube.com (Youtube)
        Source: chromecache_666.15.drString found in binary or memory: {"name":"YouTube","short_name":"YouTube","background_color":"#FFFFFF","display":"minimal-ui","start_url":"/?feature\u003dytca","scope":"/","icons":[{"src":"https://www.gstatic.com/youtube/img/branding/favicon/favicon_144x144_v2.png","sizes":"144x144","type":"image/png"},{"src":"https://www.gstatic.com/youtube/img/branding/favicon/favicon_192x192_v2.png","sizes":"192x192","type":"image/png"},{"src":"https://www.gstatic.com/youtube/img/web/monochrome/logo_16x16.png","sizes":"16x16","type":"image/png","purpose":"monochrome"},{"src":"https://www.gstatic.com/youtube/img/web/monochrome/logo_32x32.png","sizes":"32x32","type":"image/png","purpose":"monochrome"},{"src":"https://fonts.gstatic.com/s/i/googlematerialicons/video_youtube/v11/white-48dp/1x/gm_video_youtube_white_48dp.png","sizes":"48x48","type":"image/png","purpose":"monochrome"},{"src":"https://www.gstatic.com/youtube/img/web/monochrome/logo_512x512.png","sizes":"512x512","type":"image/png","purpose":"monochrome"}],"theme_color":"#FF0000","gcm_sender_id":"402845223712","gcm_user_visible_only":true,"related_applications":[],"capture_links":"none","shortcuts":[{"name":"Subscriptions","url":"/feed/subscriptions?feature\u003dapp_shortcuts","icons":[{"src":"https://www.gstatic.com/youtube/img/web/shortcuts/subscriptions_512x512.png","sizes":"512x512","type":"image/png","purpose":"any monochrome"}]},{"name":"Explore","url":"/feed/explore?feature\u003dapp_shortcuts","icons":[{"src":"https://www.gstatic.com/youtube/img/web/shortcuts/explore_512x512.png","sizes":"512x512","type":"image/png","purpose":"any monochrome"}]}]} equals www.youtube.com (Youtube)
        Source: chromecache_592.15.drString found in binary or memory: {adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_MILLISECONDS",adTimeOffset:{offsetStartMilliseconds:Wc,offsetEndMilliseconds:Wc},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"10000",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei="+S+"&m_pos="+jb+"&token=ALHj"+Z+"&index="+fa+"&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver="+ equals www.youtube.com (Youtube)
        Source: chromecache_592.15.drString found in binary or memory: {adPlacementRenderer:{config:{adPlacementConfig:{kind:"zf",adTimeOffset:{offsetStartMilliseconds:"63",offsetEndMilliseconds:"83"},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"59",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei=l3FgBarVGsIphxLPxuRduBc&m_pos=330&token=RLJjkrMhTDF1XyVxobLOmsF6L503baqxgf8zHtyL78tfro_JRoNlfUoKtHWX2jso_GFC-H_ls4xj56iIKpT0KTxmL6pBydJcB_KTnotW1Kxo4HXObZOq6QB1pko2sTXpiLrkJms8CUEhtmyJi4JLbzgqpKLHDEPl661jo3yXCRv0JEFo_M8Kbs-NJqqhNk-CRJ_s8hTmbiMZPaPBDZtVQ-NB0zXsJDIwj2XvPAaTetL-zmXE540lFCFBTmjXZ_xJyO2NATx6lkN7RoJZL2oRwXCH1rZDjXoOvFwjXFWV9JSPwCRzajtfJUVyGROxkM6BX896KoL4rFXfYzJZBZ1QOvbMxJD4laKN5xMb5KPz5Jq54KXXO76NpvMuOlkHb5qf-k2-Z&index=2&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver=2.20231003.02.02&m_pos_ms=330200"}}, equals www.youtube.com (Youtube)
        Source: chromecache_592.15.drString found in binary or memory: {baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+fa+";dc_exteid="+Ab+";met="+fa+";ecn"+fa+"="+fa+";etm1="+fa+";eid1="+nb+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],activeViewFullyViewableAudibleHalfDurationPings:[{baseUrl:"https://www.youtube.com/pcs/activeview?xai="+r+"&sig="+cb+"&ad_cpn=[AD_CPN]&id="+kg+"&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]&avgm="+fa},{baseUrl:"https://pagead2.googlesyndication.com/activeview_ext?id="+kg+"&dc_pubid="+fa+"&dc_exteid="+Ab+"&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]?"}], equals www.youtube.com (Youtube)
        Source: chromecache_592.15.drString found in binary or memory: {baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+fa+";dc_exteid="+Ab+";met="+fa+";ecn"+fa+"="+fa+";etm1="+fa+";eid1="+nb+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],activeViewViewablePings:[{baseUrl:"https://www.youtube.com/pcs/activeview?xai="+r+"&sig="+cb+"&ad_cpn=[AD_CPN]&id="+kg+"&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://pagead2.googlesyndication.com/activeview_ext?id="+kg+"&dc_pubid="+fa+"&dc_exteid="+Ab+"&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]?"}], equals www.youtube.com (Youtube)
        Source: chromecache_592.15.drString found in binary or memory: {baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+fa+";dc_exteid="+Ab+";met="+fa+";ecn"+fa+"="+fa+";etm1="+fa+";eid1="+nb+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],pingingEndpoint:{hack:!0}}]},adRendererCommands:{impressionCommand:{clickTrackingParams:Pd,commandExecutorCommand:{commands:[{clickTrackingParams:Pd,loggingUrls:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+B+"____________"+C+"AxAA&sigh="+xd+"&cid="+ea+"&label=video_card_endcap_impression"}], equals www.youtube.com (Youtube)
        Source: chromecache_592.15.drString found in binary or memory: {baseUrl:"https://www.youtube.com/pagead/adview?ai=C"+B+"____________"+C+"AxAA&sigh="+xd+"&cid="+ea+"&ad_cpn=[AD_CPN]&lact=[LACT]"},{baseUrl:"https://www.youtube.com/api/stats/ads?ver="+fa+"&ns="+fa+"&event="+fa+"&device="+fa+"&content_v="+w+"&el="+Wi+"&ei="+S+"&devicever="+c+"&bti="+Hb+"&format="+Wc+"&break_type="+fa+"&conn=[CONN]&cpn=[CPN]&lact=[LACT]&m_pos="+fa+"&mt=[MT]&p_h=[P_H]&p_w=[P_W]&rwt=[RWT]&sdkv="+bb+"&slot_pos="+fa+"&slot_len="+fa+"&vis=[VIS]&vol=[VOL]&wt=[WT]&ad_cpn=[AD_CPN]&ad_id="+ equals www.youtube.com (Youtube)
        Source: chromecache_592.15.drString found in binary or memory: {instreamVideoAdRenderer:{skipOffsetMilliseconds:5E3,pings:{impressionPings:[{baseUrl:"https://ad.doubleclick.net/ddm/trackimp/N1957659.127733GOOGLE-YOUTUBE/B29940965.366940103;dc_trk_aid="+pd+";dc_trk_cid="+pd+";ord="+bc+";dc_lat=;dc_rdid=;tag_for_child_directed_treatment=;tfua=;ltd=;dc_tdv="+fa+";dc_rui="+fa+";dc_exteid="+Ab+";dc_av="+jb+";dc_sk="+fa+";dc_ctype="+nb+";dc_ref=http://www.youtube.com/video/"+xd+";dc_pubid="+fa+";dc_btype=23?gclid="+Ja+"&ase=2",attributionSrcMode:"ATTRIBUTION_SRC_MODE_LABEL_CHROME"}, equals www.youtube.com (Youtube)
        Source: global trafficDNS traffic detected: DNS query: www.youtube.com
        Source: global trafficDNS traffic detected: DNS query: settings-ssl.xboxlive.com
        Source: global trafficDNS traffic detected: DNS query: www.google.com
        Source: global trafficDNS traffic detected: DNS query: i.ytimg.com
        Source: global trafficDNS traffic detected: DNS query: googleads.g.doubleclick.net
        Source: global trafficDNS traffic detected: DNS query: rr1---sn-q4flrnlz.googlevideo.com
        Source: global trafficDNS traffic detected: DNS query: yt3.googleusercontent.com
        Source: global trafficDNS traffic detected: DNS query: youtube.com
        Source: global trafficDNS traffic detected: DNS query: rr5---sn-q4fzen7l.googlevideo.com
        Source: global trafficDNS traffic detected: DNS query: play.google.com
        Source: global trafficDNS traffic detected: DNS query: static.doubleclick.net
        Source: global trafficDNS traffic detected: DNS query: rr1---sn-q4flrnes.googlevideo.com
        Source: global trafficDNS traffic detected: DNS query: rr1---sn-t0a7lnee.googlevideo.com
        Source: global trafficDNS traffic detected: DNS query: rr2---sn-q4fl6nss.googlevideo.com
        Source: global trafficDNS traffic detected: DNS query: beacons.gcp.gvt2.com
        Source: global trafficDNS traffic detected: DNS query: beacons.gvt2.com
        Source: global trafficDNS traffic detected: DNS query: google.com
        Source: global trafficDNS traffic detected: DNS query: beacons2.gvt2.com
        Source: global trafficDNS traffic detected: DNS query: e2c32.gcp.gvt2.com
        Source: unknownHTTP traffic detected: POST /youtubei/v1/guide?prettyPrint=false HTTP/1.1Host: www.youtube.comConnection: keep-aliveContent-Length: 2590sec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0X-Youtube-Client-Name: 1sec-ch-ua-wow64: ?0sec-ch-ua-form-factors: "Desktop"X-Youtube-Client-Version: 2.20250314.01.00sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"Content-Type: application/jsonX-Youtube-Bootstrap-Logged-In: falseX-Goog-Visitor-Id: CgtnekxOMzlMS2lVRSiU49a-BjIKCgJVUxIEGgAgMw%3D%3DUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: */*Origin: https://www.youtube.comX-Client-Data: CK+HywE=Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: emptyReferer: https://www.youtube.com/channel/UChV7UUmcPIRo0sHFCLXsazwAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=c7ykLi0HSoM; __Secure-ROLLOUT_TOKEN=CKz915WKkd_2YBDS-oamx4yMAxijptCnx4yMAw%3D%3D; VISITOR_INFO1_LIVE=gzLN39LKiUE; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgMw%3D%3D; PREF=tz=America.New_York
        Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenLast-Modified: Wed, 02 May 2007 10:26:10 GMTContent-Type: text/plainContent-Length: 0Connection: closeAccess-Control-Allow-Origin: https://www.youtube.comAccess-Control-Allow-Credentials: trueTiming-Allow-Origin: https://www.youtube.comAccess-Control-Expose-Headers: Client-Protocol, Content-Length, Content-Type, X-Bandwidth-Est, X-Bandwidth-Est2, X-Bandwidth-Est3, X-Bandwidth-App-Limited, X-Bandwidth-Est-App-Limited, X-Bandwidth-Est-Comp, X-Bandwidth-Avg, X-Head-Time-Millis, X-Head-Time-Sec, X-Head-Seqnum, X-Response-Itag, X-Restrict-Formats-Hint, X-Sequence-Num, X-Segment-Lmt, X-Walltime-MsVary: OriginCross-Origin-Resource-Policy: cross-originX-Content-Type-Options: nosniffDate: Sat, 15 Mar 2025 16:58:05 GMTServer: gvs 1.0
        Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenLast-Modified: Wed, 02 May 2007 10:26:10 GMTContent-Type: text/plainContent-Length: 0Connection: closeAccess-Control-Allow-Origin: https://www.youtube.comAccess-Control-Allow-Credentials: trueTiming-Allow-Origin: https://www.youtube.comAccess-Control-Expose-Headers: Client-Protocol, Content-Length, Content-Type, X-Bandwidth-Est, X-Bandwidth-Est2, X-Bandwidth-Est3, X-Bandwidth-App-Limited, X-Bandwidth-Est-App-Limited, X-Bandwidth-Est-Comp, X-Bandwidth-Avg, X-Head-Time-Millis, X-Head-Time-Sec, X-Head-Seqnum, X-Response-Itag, X-Restrict-Formats-Hint, X-Sequence-Num, X-Segment-Lmt, X-Walltime-MsVary: OriginCross-Origin-Resource-Policy: cross-originX-Content-Type-Options: nosniffDate: Sat, 15 Mar 2025 16:58:05 GMTServer: gvs 1.0
        Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenLast-Modified: Wed, 02 May 2007 10:26:10 GMTContent-Type: text/plainContent-Length: 0Connection: closeAccess-Control-Allow-Origin: https://www.youtube.comAccess-Control-Allow-Credentials: trueTiming-Allow-Origin: https://www.youtube.comAccess-Control-Expose-Headers: Client-Protocol, Content-Length, Content-Type, X-Bandwidth-Est, X-Bandwidth-Est2, X-Bandwidth-Est3, X-Bandwidth-App-Limited, X-Bandwidth-Est-App-Limited, X-Bandwidth-Est-Comp, X-Bandwidth-Avg, X-Head-Time-Millis, X-Head-Time-Sec, X-Head-Seqnum, X-Response-Itag, X-Restrict-Formats-Hint, X-Sequence-Num, X-Segment-Lmt, X-Walltime-MsVary: OriginCross-Origin-Resource-Policy: cross-originX-Content-Type-Options: nosniffDate: Sat, 15 Mar 2025 16:58:06 GMTServer: gvs 1.0
        Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenLast-Modified: Wed, 02 May 2007 10:26:10 GMTContent-Type: text/plainContent-Length: 0Connection: closeAccess-Control-Allow-Origin: https://www.youtube.comAccess-Control-Allow-Credentials: trueTiming-Allow-Origin: https://www.youtube.comAccess-Control-Expose-Headers: Client-Protocol, Content-Length, Content-Type, X-Bandwidth-Est, X-Bandwidth-Est2, X-Bandwidth-Est3, X-Bandwidth-App-Limited, X-Bandwidth-Est-App-Limited, X-Bandwidth-Est-Comp, X-Bandwidth-Avg, X-Head-Time-Millis, X-Head-Time-Sec, X-Head-Seqnum, X-Response-Itag, X-Restrict-Formats-Hint, X-Sequence-Num, X-Segment-Lmt, X-Walltime-MsVary: OriginCross-Origin-Resource-Policy: cross-originX-Content-Type-Options: nosniffDate: Sat, 15 Mar 2025 16:58:06 GMTServer: gvs 1.0
        Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenLast-Modified: Wed, 02 May 2007 10:26:10 GMTContent-Type: text/plainContent-Length: 0Connection: closeAccess-Control-Allow-Origin: https://www.youtube.comAccess-Control-Allow-Credentials: trueTiming-Allow-Origin: https://www.youtube.comAccess-Control-Expose-Headers: Client-Protocol, Content-Length, Content-Type, X-Bandwidth-Est, X-Bandwidth-Est2, X-Bandwidth-Est3, X-Bandwidth-App-Limited, X-Bandwidth-Est-App-Limited, X-Bandwidth-Est-Comp, X-Bandwidth-Avg, X-Head-Time-Millis, X-Head-Time-Sec, X-Head-Seqnum, X-Response-Itag, X-Restrict-Formats-Hint, X-Sequence-Num, X-Segment-Lmt, X-Walltime-MsVary: OriginCross-Origin-Resource-Policy: cross-originX-Content-Type-Options: nosniffDate: Sat, 15 Mar 2025 16:58:06 GMTServer: gvs 1.0
        Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenLast-Modified: Wed, 02 May 2007 10:26:10 GMTContent-Type: text/plainContent-Length: 0Connection: closeAccess-Control-Allow-Origin: https://www.youtube.comAccess-Control-Allow-Credentials: trueTiming-Allow-Origin: https://www.youtube.comAccess-Control-Expose-Headers: Client-Protocol, Content-Length, Content-Type, X-Bandwidth-Est, X-Bandwidth-Est2, X-Bandwidth-Est3, X-Bandwidth-App-Limited, X-Bandwidth-Est-App-Limited, X-Bandwidth-Est-Comp, X-Bandwidth-Avg, X-Head-Time-Millis, X-Head-Time-Sec, X-Head-Seqnum, X-Response-Itag, X-Restrict-Formats-Hint, X-Sequence-Num, X-Segment-Lmt, X-Walltime-MsVary: OriginCross-Origin-Resource-Policy: cross-originX-Content-Type-Options: nosniffDate: Sat, 15 Mar 2025 16:58:06 GMTServer: gvs 1.0
        Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenLast-Modified: Wed, 02 May 2007 10:26:10 GMTContent-Type: text/plainContent-Length: 0Connection: closeAccess-Control-Allow-Origin: https://www.youtube.comAccess-Control-Allow-Credentials: trueTiming-Allow-Origin: https://www.youtube.comAccess-Control-Expose-Headers: Client-Protocol, Content-Length, Content-Type, X-Bandwidth-Est, X-Bandwidth-Est2, X-Bandwidth-Est3, X-Bandwidth-App-Limited, X-Bandwidth-Est-App-Limited, X-Bandwidth-Est-Comp, X-Bandwidth-Avg, X-Head-Time-Millis, X-Head-Time-Sec, X-Head-Seqnum, X-Response-Itag, X-Restrict-Formats-Hint, X-Sequence-Num, X-Segment-Lmt, X-Walltime-MsVary: OriginCross-Origin-Resource-Policy: cross-originX-Content-Type-Options: nosniffDate: Sat, 15 Mar 2025 16:58:11 GMTServer: gvs 1.0
        Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenLast-Modified: Wed, 02 May 2007 10:26:10 GMTContent-Type: text/plainContent-Length: 0Connection: closeAccess-Control-Allow-Origin: https://www.youtube.comAccess-Control-Allow-Credentials: trueTiming-Allow-Origin: https://www.youtube.comAccess-Control-Expose-Headers: Client-Protocol, Content-Length, Content-Type, X-Bandwidth-Est, X-Bandwidth-Est2, X-Bandwidth-Est3, X-Bandwidth-App-Limited, X-Bandwidth-Est-App-Limited, X-Bandwidth-Est-Comp, X-Bandwidth-Avg, X-Head-Time-Millis, X-Head-Time-Sec, X-Head-Seqnum, X-Response-Itag, X-Restrict-Formats-Hint, X-Sequence-Num, X-Segment-Lmt, X-Walltime-MsVary: OriginCross-Origin-Resource-Policy: cross-originX-Content-Type-Options: nosniffDate: Sat, 15 Mar 2025 16:58:11 GMTServer: gvs 1.0
        Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenLast-Modified: Wed, 02 May 2007 10:26:10 GMTContent-Type: text/plainContent-Length: 0Connection: closeAccess-Control-Allow-Origin: https://www.youtube.comAccess-Control-Allow-Credentials: trueTiming-Allow-Origin: https://www.youtube.comAccess-Control-Expose-Headers: Client-Protocol, Content-Length, Content-Type, X-Bandwidth-Est, X-Bandwidth-Est2, X-Bandwidth-Est3, X-Bandwidth-App-Limited, X-Bandwidth-Est-App-Limited, X-Bandwidth-Est-Comp, X-Bandwidth-Avg, X-Head-Time-Millis, X-Head-Time-Sec, X-Head-Seqnum, X-Response-Itag, X-Restrict-Formats-Hint, X-Sequence-Num, X-Segment-Lmt, X-Walltime-MsVary: OriginCross-Origin-Resource-Policy: cross-originX-Content-Type-Options: nosniffDate: Sat, 15 Mar 2025 16:58:11 GMTServer: gvs 1.0
        Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenLast-Modified: Wed, 02 May 2007 10:26:10 GMTContent-Type: text/plainContent-Length: 0Connection: closeAccess-Control-Allow-Origin: https://www.youtube.comAccess-Control-Allow-Credentials: trueTiming-Allow-Origin: https://www.youtube.comAccess-Control-Expose-Headers: Client-Protocol, Content-Length, Content-Type, X-Bandwidth-Est, X-Bandwidth-Est2, X-Bandwidth-Est3, X-Bandwidth-App-Limited, X-Bandwidth-Est-App-Limited, X-Bandwidth-Est-Comp, X-Bandwidth-Avg, X-Head-Time-Millis, X-Head-Time-Sec, X-Head-Seqnum, X-Response-Itag, X-Restrict-Formats-Hint, X-Sequence-Num, X-Segment-Lmt, X-Walltime-MsVary: OriginCross-Origin-Resource-Policy: cross-originX-Content-Type-Options: nosniffDate: Sat, 15 Mar 2025 16:58:12 GMTServer: gvs 1.0
        Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenLast-Modified: Wed, 02 May 2007 10:26:10 GMTContent-Type: text/plainContent-Length: 0Connection: closeAccess-Control-Allow-Origin: https://www.youtube.comAccess-Control-Allow-Credentials: trueTiming-Allow-Origin: https://www.youtube.comAccess-Control-Expose-Headers: Client-Protocol, Content-Length, Content-Type, X-Bandwidth-Est, X-Bandwidth-Est2, X-Bandwidth-Est3, X-Bandwidth-App-Limited, X-Bandwidth-Est-App-Limited, X-Bandwidth-Est-Comp, X-Bandwidth-Avg, X-Head-Time-Millis, X-Head-Time-Sec, X-Head-Seqnum, X-Response-Itag, X-Restrict-Formats-Hint, X-Sequence-Num, X-Segment-Lmt, X-Walltime-MsVary: OriginCross-Origin-Resource-Policy: cross-originX-Content-Type-Options: nosniffDate: Sat, 15 Mar 2025 16:58:13 GMTServer: gvs 1.0
        Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenLast-Modified: Wed, 02 May 2007 10:26:10 GMTContent-Type: text/plainContent-Length: 0Connection: closeAccess-Control-Allow-Origin: https://www.youtube.comAccess-Control-Allow-Credentials: trueTiming-Allow-Origin: https://www.youtube.comAccess-Control-Expose-Headers: Client-Protocol, Content-Length, Content-Type, X-Bandwidth-Est, X-Bandwidth-Est2, X-Bandwidth-Est3, X-Bandwidth-App-Limited, X-Bandwidth-Est-App-Limited, X-Bandwidth-Est-Comp, X-Bandwidth-Avg, X-Head-Time-Millis, X-Head-Time-Sec, X-Head-Seqnum, X-Response-Itag, X-Restrict-Formats-Hint, X-Sequence-Num, X-Segment-Lmt, X-Walltime-MsVary: OriginCross-Origin-Resource-Policy: cross-originX-Content-Type-Options: nosniffDate: Sat, 15 Mar 2025 16:58:14 GMTServer: gvs 1.0
        Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenLast-Modified: Wed, 02 May 2007 10:26:10 GMTContent-Type: text/plainContent-Length: 0Connection: closeAccess-Control-Allow-Origin: https://www.youtube.comAccess-Control-Allow-Credentials: trueTiming-Allow-Origin: https://www.youtube.comAccess-Control-Expose-Headers: Client-Protocol, Content-Length, Content-Type, X-Bandwidth-Est, X-Bandwidth-Est2, X-Bandwidth-Est3, X-Bandwidth-App-Limited, X-Bandwidth-Est-App-Limited, X-Bandwidth-Est-Comp, X-Bandwidth-Avg, X-Head-Time-Millis, X-Head-Time-Sec, X-Head-Seqnum, X-Response-Itag, X-Restrict-Formats-Hint, X-Sequence-Num, X-Segment-Lmt, X-Walltime-MsVary: OriginCross-Origin-Resource-Policy: cross-originX-Content-Type-Options: nosniffDate: Sat, 15 Mar 2025 16:58:27 GMTServer: gvs 1.0
        Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenLast-Modified: Wed, 02 May 2007 10:26:10 GMTContent-Type: text/plainContent-Length: 0Connection: closeAccess-Control-Allow-Origin: https://www.youtube.comAccess-Control-Allow-Credentials: trueTiming-Allow-Origin: https://www.youtube.comAccess-Control-Expose-Headers: Client-Protocol, Content-Length, Content-Type, X-Bandwidth-Est, X-Bandwidth-Est2, X-Bandwidth-Est3, X-Bandwidth-App-Limited, X-Bandwidth-Est-App-Limited, X-Bandwidth-Est-Comp, X-Bandwidth-Avg, X-Head-Time-Millis, X-Head-Time-Sec, X-Head-Seqnum, X-Response-Itag, X-Restrict-Formats-Hint, X-Sequence-Num, X-Segment-Lmt, X-Walltime-MsVary: OriginCross-Origin-Resource-Policy: cross-originX-Content-Type-Options: nosniffDate: Sat, 15 Mar 2025 16:58:27 GMTServer: gvs 1.0
        Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenLast-Modified: Wed, 02 May 2007 10:26:10 GMTContent-Type: text/plainContent-Length: 0Connection: closeAccess-Control-Allow-Origin: https://www.youtube.comAccess-Control-Allow-Credentials: trueTiming-Allow-Origin: https://www.youtube.comAccess-Control-Expose-Headers: Client-Protocol, Content-Length, Content-Type, X-Bandwidth-Est, X-Bandwidth-Est2, X-Bandwidth-Est3, X-Bandwidth-App-Limited, X-Bandwidth-Est-App-Limited, X-Bandwidth-Est-Comp, X-Bandwidth-Avg, X-Head-Time-Millis, X-Head-Time-Sec, X-Head-Seqnum, X-Response-Itag, X-Restrict-Formats-Hint, X-Sequence-Num, X-Segment-Lmt, X-Walltime-MsVary: OriginCross-Origin-Resource-Policy: cross-originX-Content-Type-Options: nosniffDate: Sat, 15 Mar 2025 16:58:30 GMTServer: gvs 1.0
        Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenLast-Modified: Wed, 02 May 2007 10:26:10 GMTContent-Type: text/plainContent-Length: 0Connection: closeAccess-Control-Allow-Origin: https://www.youtube.comAccess-Control-Allow-Credentials: trueTiming-Allow-Origin: https://www.youtube.comAccess-Control-Expose-Headers: Client-Protocol, Content-Length, Content-Type, X-Bandwidth-Est, X-Bandwidth-Est2, X-Bandwidth-Est3, X-Bandwidth-App-Limited, X-Bandwidth-Est-App-Limited, X-Bandwidth-Est-Comp, X-Bandwidth-Avg, X-Head-Time-Millis, X-Head-Time-Sec, X-Head-Seqnum, X-Response-Itag, X-Restrict-Formats-Hint, X-Sequence-Num, X-Segment-Lmt, X-Walltime-MsVary: OriginCross-Origin-Resource-Policy: cross-originX-Content-Type-Options: nosniffDate: Sat, 15 Mar 2025 16:58:30 GMTServer: gvs 1.0
        Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenLast-Modified: Wed, 02 May 2007 10:26:10 GMTContent-Type: text/plainContent-Length: 0Connection: closeAccess-Control-Allow-Origin: https://www.youtube.comAccess-Control-Allow-Credentials: trueTiming-Allow-Origin: https://www.youtube.comAccess-Control-Expose-Headers: Client-Protocol, Content-Length, Content-Type, X-Bandwidth-Est, X-Bandwidth-Est2, X-Bandwidth-Est3, X-Bandwidth-App-Limited, X-Bandwidth-Est-App-Limited, X-Bandwidth-Est-Comp, X-Bandwidth-Avg, X-Head-Time-Millis, X-Head-Time-Sec, X-Head-Seqnum, X-Response-Itag, X-Restrict-Formats-Hint, X-Sequence-Num, X-Segment-Lmt, X-Walltime-MsVary: OriginCross-Origin-Resource-Policy: cross-originX-Content-Type-Options: nosniffDate: Sat, 15 Mar 2025 16:58:30 GMTServer: gvs 1.0
        Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenLast-Modified: Wed, 02 May 2007 10:26:10 GMTContent-Type: text/plainContent-Length: 0Connection: closeAccess-Control-Allow-Origin: https://www.youtube.comAccess-Control-Allow-Credentials: trueTiming-Allow-Origin: https://www.youtube.comAccess-Control-Expose-Headers: Client-Protocol, Content-Length, Content-Type, X-Bandwidth-Est, X-Bandwidth-Est2, X-Bandwidth-Est3, X-Bandwidth-App-Limited, X-Bandwidth-Est-App-Limited, X-Bandwidth-Est-Comp, X-Bandwidth-Avg, X-Head-Time-Millis, X-Head-Time-Sec, X-Head-Seqnum, X-Response-Itag, X-Restrict-Formats-Hint, X-Sequence-Num, X-Segment-Lmt, X-Walltime-MsVary: OriginCross-Origin-Resource-Policy: cross-originX-Content-Type-Options: nosniffDate: Sat, 15 Mar 2025 16:58:31 GMTServer: gvs 1.0
        Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenLast-Modified: Wed, 02 May 2007 10:26:10 GMTContent-Type: text/plainContent-Length: 0Connection: closeAccess-Control-Allow-Origin: https://www.youtube.comAccess-Control-Allow-Credentials: trueTiming-Allow-Origin: https://www.youtube.comAccess-Control-Expose-Headers: Client-Protocol, Content-Length, Content-Type, X-Bandwidth-Est, X-Bandwidth-Est2, X-Bandwidth-Est3, X-Bandwidth-App-Limited, X-Bandwidth-Est-App-Limited, X-Bandwidth-Est-Comp, X-Bandwidth-Avg, X-Head-Time-Millis, X-Head-Time-Sec, X-Head-Seqnum, X-Response-Itag, X-Restrict-Formats-Hint, X-Sequence-Num, X-Segment-Lmt, X-Walltime-MsVary: OriginCross-Origin-Resource-Policy: cross-originX-Content-Type-Options: nosniffDate: Sat, 15 Mar 2025 16:58:36 GMTServer: gvs 1.0
        Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenLast-Modified: Wed, 02 May 2007 10:26:10 GMTContent-Type: text/plainContent-Length: 0Connection: closeAccess-Control-Allow-Origin: https://www.youtube.comAccess-Control-Allow-Credentials: trueTiming-Allow-Origin: https://www.youtube.comAccess-Control-Expose-Headers: Client-Protocol, Content-Length, Content-Type, X-Bandwidth-Est, X-Bandwidth-Est2, X-Bandwidth-Est3, X-Bandwidth-App-Limited, X-Bandwidth-Est-App-Limited, X-Bandwidth-Est-Comp, X-Bandwidth-Avg, X-Head-Time-Millis, X-Head-Time-Sec, X-Head-Seqnum, X-Response-Itag, X-Restrict-Formats-Hint, X-Sequence-Num, X-Segment-Lmt, X-Walltime-MsVary: OriginCross-Origin-Resource-Policy: cross-originX-Content-Type-Options: nosniffDate: Sat, 15 Mar 2025 16:58:36 GMTServer: gvs 1.0
        Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenLast-Modified: Wed, 02 May 2007 10:26:10 GMTContent-Type: text/plainContent-Length: 0Connection: closeAccess-Control-Allow-Origin: https://www.youtube.comAccess-Control-Allow-Credentials: trueTiming-Allow-Origin: https://www.youtube.comAccess-Control-Expose-Headers: Client-Protocol, Content-Length, Content-Type, X-Bandwidth-Est, X-Bandwidth-Est2, X-Bandwidth-Est3, X-Bandwidth-App-Limited, X-Bandwidth-Est-App-Limited, X-Bandwidth-Est-Comp, X-Bandwidth-Avg, X-Head-Time-Millis, X-Head-Time-Sec, X-Head-Seqnum, X-Response-Itag, X-Restrict-Formats-Hint, X-Sequence-Num, X-Segment-Lmt, X-Walltime-MsVary: OriginCross-Origin-Resource-Policy: cross-originX-Content-Type-Options: nosniffDate: Sat, 15 Mar 2025 16:58:37 GMTServer: gvs 1.0
        Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenLast-Modified: Wed, 02 May 2007 10:26:10 GMTContent-Type: text/plainContent-Length: 0Connection: closeAccess-Control-Allow-Origin: https://www.youtube.comAccess-Control-Allow-Credentials: trueTiming-Allow-Origin: https://www.youtube.comAccess-Control-Expose-Headers: Client-Protocol, Content-Length, Content-Type, X-Bandwidth-Est, X-Bandwidth-Est2, X-Bandwidth-Est3, X-Bandwidth-App-Limited, X-Bandwidth-Est-App-Limited, X-Bandwidth-Est-Comp, X-Bandwidth-Avg, X-Head-Time-Millis, X-Head-Time-Sec, X-Head-Seqnum, X-Response-Itag, X-Restrict-Formats-Hint, X-Sequence-Num, X-Segment-Lmt, X-Walltime-MsVary: OriginCross-Origin-Resource-Policy: cross-originX-Content-Type-Options: nosniffDate: Sat, 15 Mar 2025 16:58:37 GMTServer: gvs 1.0
        Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenLast-Modified: Wed, 02 May 2007 10:26:10 GMTContent-Type: text/plainContent-Length: 0Connection: closeAccess-Control-Allow-Origin: https://www.youtube.comAccess-Control-Allow-Credentials: trueTiming-Allow-Origin: https://www.youtube.comAccess-Control-Expose-Headers: Client-Protocol, Content-Length, Content-Type, X-Bandwidth-Est, X-Bandwidth-Est2, X-Bandwidth-Est3, X-Bandwidth-App-Limited, X-Bandwidth-Est-App-Limited, X-Bandwidth-Est-Comp, X-Bandwidth-Avg, X-Head-Time-Millis, X-Head-Time-Sec, X-Head-Seqnum, X-Response-Itag, X-Restrict-Formats-Hint, X-Sequence-Num, X-Segment-Lmt, X-Walltime-MsVary: OriginCross-Origin-Resource-Policy: cross-originX-Content-Type-Options: nosniffDate: Sat, 15 Mar 2025 16:58:37 GMTServer: gvs 1.0
        Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenLast-Modified: Wed, 02 May 2007 10:26:10 GMTContent-Type: text/plainContent-Length: 0Connection: closeAccess-Control-Allow-Origin: https://www.youtube.comAccess-Control-Allow-Credentials: trueTiming-Allow-Origin: https://www.youtube.comAccess-Control-Expose-Headers: Client-Protocol, Content-Length, Content-Type, X-Bandwidth-Est, X-Bandwidth-Est2, X-Bandwidth-Est3, X-Bandwidth-App-Limited, X-Bandwidth-Est-App-Limited, X-Bandwidth-Est-Comp, X-Bandwidth-Avg, X-Head-Time-Millis, X-Head-Time-Sec, X-Head-Seqnum, X-Response-Itag, X-Restrict-Formats-Hint, X-Sequence-Num, X-Segment-Lmt, X-Walltime-MsVary: OriginCross-Origin-Resource-Policy: cross-originX-Content-Type-Options: nosniffDate: Sat, 15 Mar 2025 16:58:37 GMTServer: gvs 1.0
        Source: chromecache_592.15.drString found in binary or memory: http://hammerjs.github.io/
        Source: chromecache_592.15.drString found in binary or memory: http://i1.ytimg.com/vi/
        Source: chromecache_592.15.drString found in binary or memory: http://mathiasbynens.be/
        Source: chromecache_592.15.drString found in binary or memory: http://mths.be/fromcodepoint
        Source: chromecache_592.15.dr, chromecache_444.15.dr, chromecache_611.15.drString found in binary or memory: http://polymer.github.io/AUTHORS.txt
        Source: chromecache_592.15.dr, chromecache_444.15.dr, chromecache_611.15.drString found in binary or memory: http://polymer.github.io/CONTRIBUTORS.txt
        Source: chromecache_592.15.dr, chromecache_444.15.dr, chromecache_611.15.drString found in binary or memory: http://polymer.github.io/LICENSE.txt
        Source: chromecache_592.15.dr, chromecache_444.15.dr, chromecache_611.15.drString found in binary or memory: http://polymer.github.io/PATENTS.txt
        Source: chromecache_592.15.dr, chromecache_409.15.dr, chromecache_588.15.drString found in binary or memory: http://tools.ietf.org/html/rfc1950
        Source: chromecache_592.15.dr, chromecache_539.15.drString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
        Source: chromecache_592.15.dr, chromecache_588.15.drString found in binary or memory: http://www.broofa.com
        Source: chromecache_592.15.drString found in binary or memory: http://www.d-project.com/
        Source: chromecache_592.15.drString found in binary or memory: http://www.denso-wave.com/qrcode/faqpatent-e.html
        Source: chromecache_592.15.drString found in binary or memory: http://www.opensource.org/licenses/mit-license.php
        Source: chromecache_592.15.drString found in binary or memory: http://www.youtube.com/
        Source: chromecache_592.15.drString found in binary or memory: http://www.youtube.com/video/
        Source: chromecache_409.15.drString found in binary or memory: http://www.youtube.com/videoplayback
        Source: chromecache_409.15.drString found in binary or memory: http://youtube.com/drm/2012/10/10
        Source: chromecache_409.15.drString found in binary or memory: http://youtube.com/streaming/metadata/segment/102015
        Source: chromecache_409.15.drString found in binary or memory: http://youtube.com/streaming/otf/durations/112015
        Source: chromecache_409.15.drString found in binary or memory: http://youtube.com/yt/2012/10/10
        Source: chromecache_592.15.drString found in binary or memory: https://accounts.google.com/AddSession
        Source: chromecache_592.15.drString found in binary or memory: https://accounts.google.com/ServiceLogin
        Source: chromecache_592.15.drString found in binary or memory: https://accounts.youtube.com/RotateCookiesPage?origin=https://www.youtube.com&yt_pid=
        Source: chromecache_592.15.drString found in binary or memory: https://ad.doubleclick.net/ddm/trackclk/N444803.2428500DBMSITEID/B30029229.368252041;dc_trk_aid=
        Source: chromecache_592.15.drString found in binary or memory: https://ad.doubleclick.net/ddm/trackimp/N1957659.127733GOOGLE-YOUTUBE/B29940965.366940103;dc_trk_aid
        Source: chromecache_592.15.drString found in binary or memory: https://ad.doubleclick.net/ddm/trackimp/N444803.2428500DBMSITEID/B30029229.368252041;dc_trk_aid=
        Source: chromecache_592.15.drString found in binary or memory: https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid=
        Source: chromecache_409.15.drString found in binary or memory: https://admin.youtube.com
        Source: chromecache_417.15.dr, chromecache_383.15.drString found in binary or memory: https://ajax.googleapis.com/ajax/libs/spf/2.4.0/LICENSE
        Source: chromecache_592.15.dr, chromecache_409.15.drString found in binary or memory: https://angular.dev/license
        Source: chromecache_592.15.drString found in binary or memory: https://angular.io/license
        Source: chromecache_592.15.drString found in binary or memory: https://apis.google.com
        Source: chromecache_592.15.drString found in binary or memory: https://apis.google.com/js/api.js
        Source: chromecache_592.15.drString found in binary or memory: https://clients2.google.com/gr/gr_sync.js
        Source: chromecache_409.15.drString found in binary or memory: https://docs.google.com/get_video_info
        Source: chromecache_592.15.drString found in binary or memory: https://docs.google.com/picker
        Source: chromecache_592.15.drString found in binary or memory: https://embeddedassistant-clients6.youtube.com/google.assistant.embedded.v1.EmbeddedAssistant/YTAssi
        Source: chromecache_592.15.drString found in binary or memory: https://embeddedassistant-frontend-clients6.youtube.com/google.assistant.embedded.v1.EmbeddedAssista
        Source: chromecache_592.15.drString found in binary or memory: https://embeddedassistant-frontend-webchannel.googleapis.com/google.assistant.embedded.v1.EmbeddedAs
        Source: chromecache_592.15.drString found in binary or memory: https://embeddedassistant-webchannel.googleapis.com/google.assistant.embedded.v1.EmbeddedAssistant/Y
        Source: chromecache_595.15.drString found in binary or memory: https://fonts.google.com/license/googlerestricted
        Source: chromecache_592.15.drString found in binary or memory: https://fonts.googleapis.com/css?family=Roboto
        Source: chromecache_592.15.drString found in binary or memory: https://fonts.googleapis.com/css?family=Roboto:400
        Source: chromecache_592.15.drString found in binary or memory: https://fonts.googleapis.com/css?family=Roboto_old:300italic
        Source: chromecache_592.15.drString found in binary or memory: https://fonts.gstatic.com
        Source: chromecache_592.15.drString found in binary or memory: https://fonts.gstatic.com/s/i/
        Source: chromecache_592.15.drString found in binary or memory: https://fonts.gstatic.com/s/i/googlematerialicons/alert/v11/gm_grey200-36dp/2x/gm_alert_gm_grey200_3
        Source: chromecache_592.15.drString found in binary or memory: https://fonts.gstatic.com/s/i/googlematerialicons/alert/v11/gm_grey600-36dp/2x/gm_alert_gm_grey600_3
        Source: chromecache_592.15.drString found in binary or memory: https://fonts.gstatic.com/s/i/googlematerialicons/close/v19/gm_grey200-24dp/1x/gm_close_gm_grey200_2
        Source: chromecache_592.15.drString found in binary or memory: https://fonts.gstatic.com/s/i/googlematerialicons/close/v19/gm_grey600-24dp/1x/gm_close_gm_grey600_2
        Source: chromecache_666.15.drString found in binary or memory: https://fonts.gstatic.com/s/i/googlematerialicons/video_youtube/v11/white-48dp/1x/gm_video_youtube_w
        Source: chromecache_610.15.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51S7ACc-CsTKlA.woff2)
        Source: chromecache_610.15.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51S7ACc0CsTKlA.woff2)
        Source: chromecache_610.15.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51S7ACc1CsTKlA.woff2)
        Source: chromecache_610.15.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51S7ACc2CsTKlA.woff2)
        Source: chromecache_610.15.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51S7ACc3CsTKlA.woff2)
        Source: chromecache_610.15.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51S7ACc5CsTKlA.woff2)
        Source: chromecache_610.15.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51S7ACc6CsQ.woff2)
        Source: chromecache_610.15.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TjASc-CsTKlA.woff2)
        Source: chromecache_610.15.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TjASc0CsTKlA.woff2)
        Source: chromecache_610.15.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TjASc1CsTKlA.woff2)
        Source: chromecache_610.15.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TjASc2CsTKlA.woff2)
        Source: chromecache_610.15.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TjASc3CsTKlA.woff2)
        Source: chromecache_610.15.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TjASc5CsTKlA.woff2)
        Source: chromecache_610.15.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TjASc6CsQ.woff2)
        Source: chromecache_610.15.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TzBic-CsTKlA.woff2)
        Source: chromecache_610.15.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TzBic0CsTKlA.woff2)
        Source: chromecache_610.15.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TzBic1CsTKlA.woff2)
        Source: chromecache_610.15.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TzBic2CsTKlA.woff2)
        Source: chromecache_610.15.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TzBic3CsTKlA.woff2)
        Source: chromecache_610.15.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TzBic5CsTKlA.woff2)
        Source: chromecache_610.15.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TzBic6CsQ.woff2)
        Source: chromecache_610.15.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1Mu51xEIzIFKw.woff2)
        Source: chromecache_610.15.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1Mu51xFIzIFKw.woff2)
        Source: chromecache_610.15.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1Mu51xGIzIFKw.woff2)
        Source: chromecache_610.15.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1Mu51xHIzIFKw.woff2)
        Source: chromecache_610.15.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1Mu51xIIzI.woff2)
        Source: chromecache_610.15.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1Mu51xLIzIFKw.woff2)
        Source: chromecache_610.15.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1Mu51xMIzIFKw.woff2)
        Source: chromecache_595.15.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fABc4EsA.woff2)
        Source: chromecache_595.15.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fBBc4.woff2)
        Source: chromecache_595.15.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fBxc4EsA.woff2)
        Source: chromecache_595.15.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fCBc4EsA.woff2)
        Source: chromecache_595.15.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fCRc4EsA.woff2)
        Source: chromecache_595.15.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fChc4EsA.woff2)
        Source: chromecache_595.15.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fCxc4EsA.woff2)
        Source: chromecache_595.15.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fABc4EsA.woff2)
        Source: chromecache_595.15.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fBBc4.woff2)
        Source: chromecache_595.15.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fBxc4EsA.woff2)
        Source: chromecache_595.15.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fCBc4EsA.woff2)
        Source: chromecache_595.15.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fCRc4EsA.woff2)
        Source: chromecache_595.15.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fChc4EsA.woff2)
        Source: chromecache_595.15.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fCxc4EsA.woff2)
        Source: chromecache_595.15.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfABc4EsA.woff2)
        Source: chromecache_595.15.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfBBc4.woff2)
        Source: chromecache_595.15.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfBxc4EsA.woff2)
        Source: chromecache_595.15.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfCBc4EsA.woff2)
        Source: chromecache_595.15.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfCRc4EsA.woff2)
        Source: chromecache_595.15.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfChc4EsA.woff2)
        Source: chromecache_595.15.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfCxc4EsA.woff2)
        Source: chromecache_595.15.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4WxKOzY.woff2)
        Source: chromecache_595.15.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4mxK.woff2)
        Source: chromecache_595.15.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu5mxKOzY.woff2)
        Source: chromecache_595.15.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu72xKOzY.woff2)
        Source: chromecache_595.15.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7GxKOzY.woff2)
        Source: chromecache_595.15.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7WxKOzY.woff2)
        Source: chromecache_595.15.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7mxKOzY.woff2)
        Source: chromecache_462.15.drString found in binary or memory: https://fonts.gstatic.com/s/robotomono/v23/L0xuDF4xlVMF-BfR8bXMIhJHg45mwgGEFl0_3vq_QOW4Ep0.woff2)
        Source: chromecache_462.15.drString found in binary or memory: https://fonts.gstatic.com/s/robotomono/v23/L0xuDF4xlVMF-BfR8bXMIhJHg45mwgGEFl0_3vq_R-W4Ep0.woff2)
        Source: chromecache_462.15.drString found in binary or memory: https://fonts.gstatic.com/s/robotomono/v23/L0xuDF4xlVMF-BfR8bXMIhJHg45mwgGEFl0_3vq_ROW4.woff2)
        Source: chromecache_462.15.drString found in binary or memory: https://fonts.gstatic.com/s/robotomono/v23/L0xuDF4xlVMF-BfR8bXMIhJHg45mwgGEFl0_3vq_S-W4Ep0.woff2)
        Source: chromecache_462.15.drString found in binary or memory: https://fonts.gstatic.com/s/robotomono/v23/L0xuDF4xlVMF-BfR8bXMIhJHg45mwgGEFl0_3vq_SeW4Ep0.woff2)
        Source: chromecache_462.15.drString found in binary or memory: https://fonts.gstatic.com/s/robotomono/v23/L0xuDF4xlVMF-BfR8bXMIhJHg45mwgGEFl0_3vq_SuW4Ep0.woff2)
        Source: chromecache_595.15.drString found in binary or memory: https://fonts.gstatic.com/s/youtubesans/v30/Qw38ZQNGEDjaO2m6tqIqX5E-AVS5_rSejo46_PCTRspJ0OosolrBEJL3
        Source: chromecache_592.15.drString found in binary or memory: https://gamesnacks.com
        Source: chromecache_592.15.drString found in binary or memory: https://garlo.com/enapa2%3Fgc_id%3D20599670093&label=video_click_to_advertiser_site&ctype=110
        Source: chromecache_592.15.drString found in binary or memory: https://github.com/dmoscrop/fold-case
        Source: chromecache_592.15.dr, chromecache_409.15.dr, chromecache_588.15.drString found in binary or memory: https://github.com/madler/zlib/blob/master/zlib.h
        Source: chromecache_592.15.drString found in binary or memory: https://i.ytimg.com/an/
        Source: chromecache_592.15.drString found in binary or memory: https://i.ytimg.com/sb/
        Source: chromecache_592.15.dr, chromecache_409.15.drString found in binary or memory: https://i.ytimg.com/vi/
        Source: chromecache_592.15.drString found in binary or memory: https://i.ytimg.com/vi/AERLXaPKn_U/mqdefault.jpg
        Source: chromecache_409.15.drString found in binary or memory: https://jnn-pa.googleapis.com
        Source: chromecache_592.15.drString found in binary or memory: https://jnn-pa.googleapis.com/$rpc/google.internal.waa.v1.Waa/GenerateIT
        Source: Music.UI.exe, 00000006.00000002.3018952517.000002A0DCC00000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com
        Source: Music.UI.exe, 00000006.00000002.3018952517.000002A0DCC00000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/
        Source: Music.UI.exe, 00000006.00000002.3018456393.000002A0DCB13000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.windows.local
        Source: Music.UI.exe, 00000006.00000002.3018456393.000002A0DCB13000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.windows.local/
        Source: Music.UI.exe, 00000006.00000002.3018456393.000002A0DCB13000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.windows.net/MS::
        Source: Music.UI.exe, 00000006.00000002.3018456393.000002A0DCB13000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.windows.net:Ente
        Source: Music.UI.exe, 00000006.00000002.3018456393.000002A0DCB13000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.windows.netYH
        Source: chromecache_592.15.drString found in binary or memory: https://mathiasbynens.be/
        Source: chromecache_409.15.drString found in binary or memory: https://music.youtube.com
        Source: Music.UI.exe, 00000006.00000002.3013053317.000002A0DBD00000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://musicart.xboxlive.com/9/5c6a4700-0000-0000-0000-000000000002/504/image.jpg
        Source: Music.UI.exe, 00000006.00000002.3013053317.000002A0DBD00000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://musicart.xboxlive.com/9/e74d4600-0000-0000-0000-000000000002/504/image.jpg
        Source: Music.UI.exe, 00000006.00000002.3011992176.000002A0DB8C2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://musicimage.xboxlive.comtXBLWinClient/v10_music/configuration.xml
        Source: chromecache_592.15.drString found in binary or memory: https://myaccount-autopush.corp.google.com
        Source: chromecache_592.15.drString found in binary or memory: https://myaccount-dev.corp.google.com
        Source: chromecache_592.15.drString found in binary or memory: https://myaccount-staging.corp.google.com
        Source: chromecache_592.15.drString found in binary or memory: https://myaccount.google.com
        Source: chromecache_592.15.drString found in binary or memory: https://oauth-redirect-sandbox.googleusercontent.com
        Source: chromecache_592.15.drString found in binary or memory: https://oauth-redirect-test.googleusercontent.com
        Source: chromecache_592.15.drString found in binary or memory: https://oauth-redirect.googleusercontent.com
        Source: chromecache_592.15.drString found in binary or memory: https://pagead2.googlesyndication.com/activeview_ext?id=
        Source: chromecache_592.15.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=dv&
        Source: chromecache_592.15.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=error&bin=17
        Source: chromecache_592.15.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=fetch&later&lidartos
        Source: chromecache_592.15.drString found in binary or memory: https://play.google.com
        Source: chromecache_409.15.drString found in binary or memory: https://play.google.com/log?format=json&hasfast=true
        Source: chromecache_409.15.drString found in binary or memory: https://redux.js.org/api/store#subscribelistener
        Source: chromecache_409.15.drString found in binary or memory: https://redux.js.org/tutorials/fundamentals/part-4-store#creating-a-store-with-enhancers
        Source: chromecache_409.15.drString found in binary or memory: https://redux.js.org/tutorials/fundamentals/part-4-store#middleware
        Source: chromecache_409.15.drString found in binary or memory: https://redux.js.org/tutorials/fundamentals/part-6-async-logic#using-the-redux-thunk-middleware
        Source: chromecache_592.15.drString found in binary or memory: https://rr3---sn-n4v7sns7.googlevideo.com/videoplayback?expire=1697267654&source=youtube&requiressl=
        Source: chromecache_592.15.drString found in binary or memory: https://s.youtube.com
        Source: chromecache_592.15.drString found in binary or memory: https://s.youtube.com/api/stats/atr?docid=
        Source: chromecache_592.15.drString found in binary or memory: https://s.youtube.com/api/stats/delayplay?cl=
        Source: chromecache_592.15.drString found in binary or memory: https://s.youtube.com/api/stats/playback?cl=
        Source: chromecache_592.15.drString found in binary or memory: https://s.youtube.com/api/stats/qoe?cl=
        Source: chromecache_592.15.drString found in binary or memory: https://s.youtube.com/api/stats/watchtime?cl=
        Source: chromecache_592.15.drString found in binary or memory: https://schema.org
        Source: Music.UI.exe, 00000006.00000002.3012576916.000002A0DBC83000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://settings-ssl.xboxlive.com/
        Source: Music.UI.exe, 00000006.00000002.3011992176.000002A0DB8C2000.00000004.00000020.00020000.00000000.sdmp, Music.UI.exe, 00000006.00000002.3012576916.000002A0DBC83000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://settings-ssl.xboxlive.com/XBLWinClient/v10_music/configuration.xml
        Source: chromecache_592.15.drString found in binary or memory: https://ssl.gstatic.com/docs/doclist/images/icon_10_generic_list.png
        Source: chromecache_592.15.drString found in binary or memory: https://studio.youtube.com/
        Source: chromecache_592.15.drString found in binary or memory: https://support.google.com
        Source: chromecache_592.15.drString found in binary or memory: https://support.google.com/
        Source: chromecache_409.15.drString found in binary or memory: https://support.google.com/youtube/?p=missing_quality
        Source: chromecache_409.15.drString found in binary or memory: https://support.google.com/youtube/?p=noaudio
        Source: chromecache_409.15.drString found in binary or memory: https://support.google.com/youtube/?p=report_playback
        Source: chromecache_409.15.drString found in binary or memory: https://support.google.com/youtube/answer/3037019#check_ad_blockers&zippy=%2Ccheck-your-extensions-i
        Source: chromecache_409.15.drString found in binary or memory: https://support.google.com/youtube/answer/6276924
        Source: chromecache_592.15.drString found in binary or memory: https://support.google.com/youtube/answer/9706180
        Source: chromecache_592.15.drString found in binary or memory: https://support.google.com/youtube/bin/answer.py?answer=140536
        Source: chromecache_592.15.drString found in binary or memory: https://tv.youtube.com
        Source: chromecache_592.15.drString found in binary or memory: https://uberproxy-pen-redirect.corp.google.com/uberproxy/pen?url=
        Source: chromecache_409.15.drString found in binary or memory: https://viacon.corp.google.com
        Source: chromecache_592.15.drString found in binary or memory: https://www.google-analytics.com/analytics.js
        Source: chromecache_592.15.drString found in binary or memory: https://www.google.com
        Source: chromecache_592.15.drString found in binary or memory: https://www.google.com/get/videoqualityreport/
        Source: chromecache_592.15.drString found in binary or memory: https://www.google.com/get/videoqualityreport/?v=
        Source: chromecache_592.15.drString found in binary or memory: https://www.google.com/recaptcha/api.js?trustedtypes=true
        Source: chromecache_592.15.drString found in binary or memory: https://www.google.com/recaptcha/api.js?trustedtypes=true&hl=
        Source: chromecache_592.15.drString found in binary or memory: https://www.google.com/tools/feedback
        Source: chromecache_592.15.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?sa=L&ai=C
        Source: chromecache_592.15.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?sa=L&ai=C3OQpfbUyZYWKL_Ken8RMFbClwAyRha6dc6fw7oP7EbaQHx
        Source: chromecache_592.15.drString found in binary or memory: https://www.googleadservices.com/pagead/managed/js/activeview/
        Source: chromecache_409.15.drString found in binary or memory: https://www.googleapis.com/certificateprovisioning/v1/devicecertificates/create?key=AIzaSyB-5OLKTx2i
        Source: chromecache_592.15.drString found in binary or memory: https://www.googletagmanager.com/ns.html?id=
        Source: chromecache_592.15.drString found in binary or memory: https://www.googletagmanager.com/ns.html?id=GTM-5KBDVVN
        Source: chromecache_592.15.drString found in binary or memory: https://www.googletagmanager.com/ns.html?id=GTM-TGBSZFB
        Source: chromecache_592.15.drString found in binary or memory: https://www.gstatic.com
        Source: chromecache_592.15.dr, chromecache_614.15.drString found in binary or memory: https://www.gstatic.com/cv/js/sender/v1/cast_sender.js
        Source: chromecache_592.15.drString found in binary or memory: https://www.gstatic.com/external_hosted/lottie/lottie_light.js
        Source: chromecache_592.15.drString found in binary or memory: https://www.gstatic.com/feedback/js/help/prod/service/lazy.min.js
        Source: chromecache_592.15.drString found in binary or memory: https://www.gstatic.com/images/icons/material/system/1x/google_guarantee_grey600_48dp.png
        Source: chromecache_592.15.drString found in binary or memory: https://www.gstatic.com/images/icons/material/system/1x/local_shipping_grey600_48dp.png
        Source: chromecache_592.15.drString found in binary or memory: https://www.gstatic.com/images/icons/material/system/1x/location_on_grey600_48dp.png
        Source: chromecache_592.15.drString found in binary or memory: https://www.gstatic.com/images/icons/material/system/1x/undo_grey600_48dp.png
        Source: chromecache_592.15.drString found in binary or memory: https://www.gstatic.com/uservoice/feedback/client/web/
        Source: chromecache_592.15.drString found in binary or memory: https://www.gstatic.com/youtube/img/annotations/youtube.png
        Source: chromecache_666.15.drString found in binary or memory: https://www.gstatic.com/youtube/img/branding/favicon/favicon_144x144_v2.png
        Source: chromecache_666.15.drString found in binary or memory: https://www.gstatic.com/youtube/img/branding/favicon/favicon_192x192_v2.png
        Source: chromecache_592.15.drString found in binary or memory: https://www.gstatic.com/youtube/img/creator/posts/Lottie_QuizCorrect_DarkTheme_01a.json
        Source: chromecache_592.15.drString found in binary or memory: https://www.gstatic.com/youtube/img/creator/posts/Lottie_QuizCorrect_LightTheme_01a.json
        Source: chromecache_592.15.drString found in binary or memory: https://www.gstatic.com/youtube/img/creator/posts/Lottie_QuizIncorrect_DarkTheme_01a.json
        Source: chromecache_592.15.drString found in binary or memory: https://www.gstatic.com/youtube/img/creator/posts/Lottie_QuizIncorrect_LightTheme_01a.json
        Source: chromecache_592.15.drString found in binary or memory: https://www.gstatic.com/youtube/img/handles/handles_curl_section_illustration_dark_v1.svg
        Source: chromecache_592.15.drString found in binary or memory: https://www.gstatic.com/youtube/img/handles/handles_curl_section_illustration_light_v1.svg
        Source: chromecache_592.15.drString found in binary or memory: https://www.gstatic.com/youtube/img/handles/handles_squiggle_1_dark_v1.svg
        Source: chromecache_592.15.drString found in binary or memory: https://www.gstatic.com/youtube/img/handles/handles_squiggle_1_light_v1.svg
        Source: chromecache_592.15.drString found in binary or memory: https://www.gstatic.com/youtube/img/handles/handles_squiggle_2_dark_v1.svg
        Source: chromecache_592.15.drString found in binary or memory: https://www.gstatic.com/youtube/img/handles/handles_squiggle_2_light_v1.svg
        Source: chromecache_592.15.drString found in binary or memory: https://www.gstatic.com/youtube/img/handles/handles_squiggle_3_dark.svg
        Source: chromecache_592.15.drString found in binary or memory: https://www.gstatic.com/youtube/img/handles/handles_squiggle_3_light.svg
        Source: chromecache_592.15.drString found in binary or memory: https://www.gstatic.com/youtube/img/handles/handles_squiggle_4_dark.svg
        Source: chromecache_592.15.drString found in binary or memory: https://www.gstatic.com/youtube/img/handles/handles_squiggle_4_light.svg
        Source: chromecache_592.15.drString found in binary or memory: https://www.gstatic.com/youtube/img/handles/handles_squiggle_5_dark.svg
        Source: chromecache_592.15.drString found in binary or memory: https://www.gstatic.com/youtube/img/handles/handles_squiggle_5_light_v2.svg
        Source: chromecache_592.15.drString found in binary or memory: https://www.gstatic.com/youtube/img/handles/handles_squiggle_6_dark.svg
        Source: chromecache_592.15.drString found in binary or memory: https://www.gstatic.com/youtube/img/handles/handles_squiggle_6_light.svg
        Source: chromecache_592.15.drString found in binary or memory: https://www.gstatic.com/youtube/img/icons/web/
        Source: chromecache_592.15.drString found in binary or memory: https://www.gstatic.com/youtube/img/labs/early_access_web_background_expanded_ai_2x.jpg
        Source: chromecache_592.15.drString found in binary or memory: https://www.gstatic.com/youtube/img/livestream/live_chat/lottie_animation/shimmer_background.json
        Source: chromecache_592.15.drString found in binary or memory: https://www.gstatic.com/youtube/img/lottie/
        Source: chromecache_592.15.drString found in binary or memory: https://www.gstatic.com/youtube/img/lottie/animated_like_icon/animated_like_icon_dark_v4.json
        Source: chromecache_592.15.drString found in binary or memory: https://www.gstatic.com/youtube/img/lottie/animated_like_icon/animated_like_icon_light_v4.json
        Source: chromecache_592.15.drString found in binary or memory: https://www.gstatic.com/youtube/img/lottie/custom_animated_like_icon/animated_like_valentines25_brok
        Source: chromecache_592.15.drString found in binary or memory: https://www.gstatic.com/youtube/img/lottie/custom_animated_like_icon/animated_like_valentines25_hear
        Source: chromecache_592.15.drString found in binary or memory: https://www.gstatic.com/youtube/img/lottie/playables_loading_animation/
        Source: chromecache_592.15.drString found in binary or memory: https://www.gstatic.com/youtube/img/lottie/smartimations/smartimation_border_
        Source: chromecache_592.15.drString found in binary or memory: https://www.gstatic.com/youtube/img/lottie/subscribe_action/subscribe_action_bell_icon_
        Source: chromecache_592.15.drString found in binary or memory: https://www.gstatic.com/youtube/img/lottie/subscribe_action/subscribe_action_bell_icon_dark.json
        Source: chromecache_592.15.drString found in binary or memory: https://www.gstatic.com/youtube/img/lottie/subscribe_action/subscribe_action_bell_icon_light.json
        Source: chromecache_592.15.drString found in binary or memory: https://www.gstatic.com/youtube/img/lottie/subscribe_action/subscribe_action_container_
        Source: chromecache_592.15.drString found in binary or memory: https://www.gstatic.com/youtube/img/lottie/subscribe_action/subscribe_action_sparkles_
        Source: chromecache_592.15.drString found in binary or memory: https://www.gstatic.com/youtube/img/lottie/youchat_animations/progress_indicator_comp_v1.json
        Source: chromecache_592.15.drString found in binary or memory: https://www.gstatic.com/youtube/img/lottie/youchat_animations/progress_indicator_solo_v1.json
        Source: chromecache_592.15.drString found in binary or memory: https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/dark_mode/face_happy.json
        Source: chromecache_592.15.drString found in binary or memory: https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/dark_mode/face_meh.json
        Source: chromecache_592.15.drString found in binary or memory: https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/dark_mode/face_sad.json
        Source: chromecache_592.15.drString found in binary or memory: https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/dark_mode/face_unhappy.json
        Source: chromecache_592.15.drString found in binary or memory: https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/dark_mode/face_very_happy.json
        Source: chromecache_592.15.drString found in binary or memory: https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/light_mode/face_happy.json
        Source: chromecache_592.15.drString found in binary or memory: https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/light_mode/face_meh.json
        Source: chromecache_592.15.drString found in binary or memory: https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/light_mode/face_sad.json
        Source: chromecache_592.15.drString found in binary or memory: https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/light_mode/face_unhappy.json
        Source: chromecache_592.15.drString found in binary or memory: https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/light_mode/face_very_happy.json
        Source: chromecache_592.15.drString found in binary or memory: https://www.gstatic.com/youtube/img/useredu/smart_downloads_optin_banner.gif
        Source: chromecache_592.15.drString found in binary or memory: https://www.gstatic.com/youtube/img/useredu/smart_downloads_optin_banner.svg
        Source: chromecache_666.15.drString found in binary or memory: https://www.gstatic.com/youtube/img/web/monochrome/logo_16x16.png
        Source: chromecache_666.15.drString found in binary or memory: https://www.gstatic.com/youtube/img/web/monochrome/logo_32x32.png
        Source: chromecache_666.15.drString found in binary or memory: https://www.gstatic.com/youtube/img/web/monochrome/logo_512x512.png
        Source: chromecache_666.15.drString found in binary or memory: https://www.gstatic.com/youtube/img/web/shortcuts/explore_512x512.png
        Source: chromecache_666.15.drString found in binary or memory: https://www.gstatic.com/youtube/img/web/shortcuts/subscriptions_512x512.png
        Source: chromecache_409.15.drString found in binary or memory: https://www.gstatic.com/ytlr/img/sign_in_avatar_default.png?rn=
        Source: chromecache_592.15.drString found in binary or memory: https://www.youtube.com
        Source: chromecache_592.15.drString found in binary or memory: https://www.youtube.com/
        Source: chromecache_592.15.drString found in binary or memory: https://www.youtube.com/aboutthisad?pf=web&source=youtube&reasons=A
        Source: chromecache_409.15.drString found in binary or memory: https://www.youtube.com/api/drm/fps?ek=
        Source: chromecache_592.15.drString found in binary or memory: https://www.youtube.com/api/stats/ads?ver=
        Source: chromecache_592.15.drString found in binary or memory: https://www.youtube.com/api/timedtext?v=
        Source: FleshPowerV2.exe, 00000000.00000003.1590593574.0000000000BF0000.00000004.00000020.00020000.00000000.sdmp, FleshPowerV2.exe, 00000000.00000003.1590593574.0000000000BF7000.00000004.00000020.00020000.00000000.sdmp, FleshPowerV2.exe, 00000000.00000003.1590868968.0000000000700000.00000004.00000020.00020000.00000000.sdmp, EB15.bat.0.drString found in binary or memory: https://www.youtube.com/channel/UChV7UUmcPIRo0sHFCLXsazw
        Source: chromecache_592.15.drString found in binary or memory: https://www.youtube.com/embed/
        Source: chromecache_409.15.drString found in binary or memory: https://www.youtube.com/generate_204?cpn=
        Source: chromecache_592.15.drString found in binary or memory: https://www.youtube.com/get_midroll_info?ei=
        Source: chromecache_592.15.drString found in binary or memory: https://www.youtube.com/get_midroll_info?ei=l3FgBarVGsIphxLPxuRduBc&m_pos=330&token=RLJjkrMhTDF1XyVx
        Source: chromecache_592.15.drString found in binary or memory: https://www.youtube.com/howyoutubeworks/product-features/search/
        Source: chromecache_592.15.drString found in binary or memory: https://www.youtube.com/iframe_api
        Source: chromecache_592.15.drString found in binary or memory: https://www.youtube.com/pagead/adview?ai=C
        Source: chromecache_592.15.drString found in binary or memory: https://www.youtube.com/pagead/interaction/?ai=C
        Source: chromecache_592.15.drString found in binary or memory: https://www.youtube.com/pcs/activeview?xai=
        Source: chromecache_592.15.drString found in binary or memory: https://www.youtube.com/ptracking?ei=
        Source: chromecache_409.15.drString found in binary or memory: https://www.youtube.com/s/
        Source: chromecache_592.15.drString found in binary or memory: https://www.youtube.com/youtubei/v1/player?key=AIzaSyAO_FJ2SlqU8Q4STEHLGCilw_Y9_11qcW8&prettyPrint=f
        Source: Music.UI.exe, 00000006.00000002.3018456393.000002A0DCB13000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://xsts.auth.xboxlive.com
        Source: Music.UI.exe, 00000006.00000002.3018456393.000002A0DCB13000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://xsts.auth.xboxlive.com/x
        Source: Music.UI.exe, 00000006.00000002.3013053317.000002A0DBD00000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://xsts.auth.xboxlive.com5png1003
        Source: chromecache_409.15.drString found in binary or memory: https://youtu.be/
        Source: chromecache_592.15.drString found in binary or memory: https://youtube.com
        Source: chromecache_409.15.drString found in binary or memory: https://youtube.com/api/drm/fps?ek=uninitialized
        Source: chromecache_592.15.drString found in binary or memory: https://youtube.com/watch?v=
        Source: chromecache_409.15.drString found in binary or memory: https://youtubei.googleapis.com/youtubei/
        Source: chromecache_592.15.drString found in binary or memory: https://yt3.ggpht.com/
        Source: chromecache_592.15.drString found in binary or memory: https://yt3.ggpht.com/ytc/
        Source: chromecache_409.15.drString found in binary or memory: https://yurt.corp.google.com
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
        Source: unknownNetwork traffic detected: HTTP traffic on port 58891 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
        Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 58879 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 56239 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
        Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
        Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
        Source: unknownNetwork traffic detected: HTTP traffic on port 50039 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
        Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
        Source: unknownNetwork traffic detected: HTTP traffic on port 58868 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
        Source: unknownNetwork traffic detected: HTTP traffic on port 50015 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50040 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 58880 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
        Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
        Source: unknownNetwork traffic detected: HTTP traffic on port 50062 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
        Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
        Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
        Source: unknownNetwork traffic detected: HTTP traffic on port 58866 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
        Source: unknownNetwork traffic detected: HTTP traffic on port 58889 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56239
        Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58898
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58897
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58899
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56242
        Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56240
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56241
        Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
        Source: unknownNetwork traffic detected: HTTP traffic on port 58890 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
        Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
        Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
        Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50208 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 56240 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
        Source: unknownNetwork traffic detected: HTTP traffic on port 58867 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
        Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 58878 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
        Source: unknownNetwork traffic detected: HTTP traffic on port 50013 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50215
        Source: unknownNetwork traffic detected: HTTP traffic on port 50139 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50213
        Source: unknownNetwork traffic detected: HTTP traffic on port 56242 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 58882 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49698
        Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 58894 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50102
        Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50197 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49999 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 58893 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50118
        Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50001 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50198 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50213 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
        Source: unknownNetwork traffic detected: HTTP traffic on port 50037 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
        Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50009
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50008
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49673
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
        Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50001
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50000
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50003
        Source: unknownNetwork traffic detected: HTTP traffic on port 58871 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50002
        Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 56241 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
        Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50003 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50184 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50035 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 58869 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50118 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 58870 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50140 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 58892 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50208
        Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49987 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 58881 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50185 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49984 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50022 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50181
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50184
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50062
        Source: unknownNetwork traffic detected: HTTP traffic on port 50102 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50010 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50185
        Source: unknownNetwork traffic detected: HTTP traffic on port 58873 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50071
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50192
        Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50009 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50034 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50197
        Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50077
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50198
        Source: unknownNetwork traffic detected: HTTP traffic on port 58874 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 58896 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50088
        Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 58885 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50139
        Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 58895 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
        Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50140
        Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50215 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
        Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
        Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
        Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 58883 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
        Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50039
        Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50034
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50033
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50035
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50038
        Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50037
        Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50041
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50040
        Source: unknownNetwork traffic detected: HTTP traffic on port 49698 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50033 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50168
        Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50168 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58869
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58868
        Source: unknownNetwork traffic detected: HTTP traffic on port 50077 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58867
        Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58866
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58871
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58874
        Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58873
        Source: unknownNetwork traffic detected: HTTP traffic on port 58876 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58870
        Source: unknownNetwork traffic detected: HTTP traffic on port 50088 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49947 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58879
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58876
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58875
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58878
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58877
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58883
        Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58882
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58885
        Source: unknownNetwork traffic detected: HTTP traffic on port 58877 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58881
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58880
        Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 58888 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50192 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50020 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58887
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58886
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58889
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58888
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58894
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58893
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58896
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58895
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58890
        Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58892
        Source: unknownNetwork traffic detected: HTTP traffic on port 58899 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50181 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58891
        Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
        Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 58898 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
        Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 58886 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
        Source: unknownNetwork traffic detected: HTTP traffic on port 50008 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
        Source: unknownNetwork traffic detected: HTTP traffic on port 50029 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
        Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 58887 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 58897 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
        Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
        Source: unknownNetwork traffic detected: HTTP traffic on port 50041 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 58875 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
        Source: unknownNetwork traffic detected: HTTP traffic on port 50030 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
        Source: unknownHTTPS traffic detected: 172.217.16.142:443 -> 192.168.2.11:49706 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 95.101.148.7:443 -> 192.168.2.11:49711 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 142.250.184.196:443 -> 192.168.2.11:49718 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 172.217.23.118:443 -> 192.168.2.11:49725 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 142.250.186.130:443 -> 192.168.2.11:49760 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 74.125.3.134:443 -> 192.168.2.11:49767 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 74.125.3.134:443 -> 192.168.2.11:49768 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 172.217.16.142:443 -> 192.168.2.11:49771 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 142.250.185.196:443 -> 192.168.2.11:49772 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 172.217.16.142:443 -> 192.168.2.11:49774 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 172.217.18.97:443 -> 192.168.2.11:49782 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 172.217.18.97:443 -> 192.168.2.11:49784 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 172.217.18.97:443 -> 192.168.2.11:49783 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 74.125.3.134:443 -> 192.168.2.11:49789 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 74.125.3.134:443 -> 192.168.2.11:49787 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 74.125.3.134:443 -> 192.168.2.11:49792 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 74.125.3.134:443 -> 192.168.2.11:49793 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 2.23.227.215:443 -> 192.168.2.11:49796 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 142.250.185.182:443 -> 192.168.2.11:49809 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 142.250.185.182:443 -> 192.168.2.11:49808 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 142.250.185.182:443 -> 192.168.2.11:49810 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 142.250.185.182:443 -> 192.168.2.11:49812 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 142.250.185.182:443 -> 192.168.2.11:49807 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 142.250.185.182:443 -> 192.168.2.11:49811 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 142.250.181.225:443 -> 192.168.2.11:49816 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 172.217.16.194:443 -> 192.168.2.11:49813 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 142.250.181.225:443 -> 192.168.2.11:49814 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 142.250.181.225:443 -> 192.168.2.11:49815 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 173.194.140.10:443 -> 192.168.2.11:49840 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 173.194.140.10:443 -> 192.168.2.11:49839 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 142.250.185.70:443 -> 192.168.2.11:49938 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 172.217.23.118:443 -> 192.168.2.11:49955 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 173.194.191.166:443 -> 192.168.2.11:50000 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 173.194.191.166:443 -> 192.168.2.11:49999 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 173.194.191.166:443 -> 192.168.2.11:50003 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 173.194.191.166:443 -> 192.168.2.11:50002 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 173.194.191.166:443 -> 192.168.2.11:50008 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 173.194.191.166:443 -> 192.168.2.11:50010 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 172.217.131.167:443 -> 192.168.2.11:50029 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 172.217.131.167:443 -> 192.168.2.11:50030 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 172.217.131.167:443 -> 192.168.2.11:50034 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 172.217.131.167:443 -> 192.168.2.11:50035 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 172.217.131.167:443 -> 192.168.2.11:50038 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 172.217.131.167:443 -> 192.168.2.11:50037 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 142.250.185.100:443 -> 192.168.2.11:50041 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 142.250.78.227:443 -> 192.168.2.11:56239 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 142.250.78.227:443 -> 192.168.2.11:56240 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 142.250.78.227:443 -> 192.168.2.11:56242 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 142.250.78.227:443 -> 192.168.2.11:56241 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 142.251.186.94:443 -> 192.168.2.11:58866 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 142.250.186.130:443 -> 192.168.2.11:58873 version: TLS 1.2
        Source: C:\Users\user\Desktop\Logon.exeFile created: C:\Windows\System32\LogonUI.exeJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\scoped_dir7444_513201588Jump to behavior
        Source: C:\Users\user\Desktop\Logon.exeFile deleted: C:\Windows\System32\LogonUI.exeJump to behavior
        Source: C:\Users\user\Desktop\FleshPowerV2.exeCode function: 0_2_004110790_2_00411079
        Source: C:\Users\user\Desktop\FleshPowerV2.exeCode function: 0_2_00411C200_2_00411C20
        Source: C:\Users\user\Desktop\FleshPowerV2.exeCode function: 0_2_004110330_2_00411033
        Source: C:\Users\user\Desktop\FleshPowerV2.exeCode function: 0_2_00410C800_2_00410C80
        Source: C:\Users\user\Desktop\FleshPowerV2.exeCode function: 0_2_00410CA00_2_00410CA0
        Source: C:\Users\user\Desktop\FleshPowerV2.exeCode function: 0_2_0040B9C70_2_0040B9C7
        Source: C:\Users\user\Desktop\FleshPowerV2.exeCode function: 0_2_0040FA680_2_0040FA68
        Source: C:\Users\user\Desktop\FleshPowerV2.exeCode function: 0_2_0040CF180_2_0040CF18
        Source: C:\Users\user\Desktop\FleshPowerV2.exeCode function: 0_2_0040EFF00_2_0040EFF0
        Source: C:\Users\user\Desktop\FleshPowerV2.exeCode function: 0_2_00410FB00_2_00410FB0
        Source: Joe Sandbox ViewDropped File: C:\Users\user\Desktop\RandomLines.exe 81B9A2E3E9EE39F05B585AD871696A946837FCF784D3D4ECD4B9CAEA16560A1E
        Source: FleshPowerV2.exeStatic PE information: Resource name: RT_RCDATA type: COM executable for DOS
        Source: RandomLines.exe.0.drStatic PE information: Number of sections : 15 > 10
        Source: FleshPowerV2.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
        Source: LogonUI.exe.5.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
        Source: FleshPowerV2.exeStatic PE information: Section: .rsrc ZLIB complexity 0.9945370598206474
        Source: classification engineClassification label: mal92.spre.troj.evad.winEXE@116/492@131/21
        Source: C:\Users\user\Desktop\FleshPowerV2.exeCode function: 0_2_00402664 LoadResource,SizeofResource,FreeResource,0_2_00402664
        Source: C:\Users\user\Desktop\FleshPowerV2.exeFile created: C:\Users\user\Desktop\Logon.exeJump to behavior
        Source: C:\Windows\System32\LogonUI.exeMutant created: NULL
        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6432:120:WilError_03
        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:10180:120:WilError_03
        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:9988:120:WilError_03
        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7204:120:WilError_03
        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1956:120:WilError_03
        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5228:120:WilError_03
        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6572:120:WilError_03
        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6380:120:WilError_03
        Source: C:\Users\user\Desktop\FleshPowerV2.exeFile created: C:\Users\user\AppData\Local\Temp\EB13.tmpJump to behavior
        Source: C:\Users\user\Desktop\FleshPowerV2.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\sysnative\cmd" /c "C:\Users\user\AppData\Local\Temp\EB13.tmp\EB14.tmp\EB15.bat C:\Users\user\Desktop\FleshPowerV2.exe"
        Source: C:\Users\user\Desktop\InvertColor.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\Locales
        Source: C:\Windows\System32\conhost.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT Family,VirtualizationFirmwareEnabled FROM Win32_Processor
        Source: C:\Windows\System32\cmd.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
        Source: C:\Users\user\Desktop\FleshPowerV2.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
        Source: FleshPowerV2.exeVirustotal: Detection: 52%
        Source: FleshPowerV2.exeReversingLabs: Detection: 55%
        Source: unknownProcess created: C:\Users\user\Desktop\FleshPowerV2.exe "C:\Users\user\Desktop\FleshPowerV2.exe"
        Source: C:\Users\user\Desktop\FleshPowerV2.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Source: C:\Users\user\Desktop\FleshPowerV2.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\sysnative\cmd" /c "C:\Users\user\AppData\Local\Temp\EB13.tmp\EB14.tmp\EB15.bat C:\Users\user\Desktop\FleshPowerV2.exe"
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\timeout.exe timeout /t 5 /nobreak
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\Desktop\Logon.exe Logon.exe
        Source: unknownProcess created: C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Music.UI.exe "C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Music.UI.exe" -ServerName:Microsoft.ZuneMusic.AppX48dcrcgzqqdshm3kf61t0cm5e9pyd6h6.mca
        Source: C:\Users\user\Desktop\Logon.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /k takeown /f C:\Windows\System32 && icacls C:\Windows\System32 /grant "%username%:F"
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\takeown.exe takeown /f C:\Windows\System32
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\icacls.exe icacls C:\Windows\System32 /grant "user:F"
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://www.youtube.com/channel/UChV7UUmcPIRo0sHFCLXsazw
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://www.youtube.com/channel/UChV7UUmcPIRo0sHFCLXsazw
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2000,i,18356194291498953255,7736730897692582999,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2028 /prefetch:3
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://www.youtube.com/channel/UChV7UUmcPIRo0sHFCLXsazw
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://www.youtube.com/channel/UChV7UUmcPIRo0sHFCLXsazw
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://www.youtube.com/channel/UChV7UUmcPIRo0sHFCLXsazw
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://www.youtube.com/channel/UChV7UUmcPIRo0sHFCLXsazw
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://www.youtube.com/channel/UChV7UUmcPIRo0sHFCLXsazw
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://www.youtube.com/channel/UChV7UUmcPIRo0sHFCLXsazw
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://www.youtube.com/channel/UChV7UUmcPIRo0sHFCLXsazw
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\timeout.exe timeout /t 30 /nobreak
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --no-pre-read-main-dll --field-trial-handle=2000,i,18356194291498953255,7736730897692582999,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=6256 /prefetch:8
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2000,i,18356194291498953255,7736730897692582999,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=6488 /prefetch:8
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\Desktop\RandomLines.exe RandomLines.exe
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\Desktop\tunnel.exe tunnel.exe
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\Desktop\InvertColor.exe InvertColor.exe
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\timeout.exe timeout /t 1 /nobreak
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\cmd.exe cmd.exe
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\cmd.exe cmd.exe
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\cmd.exe cmd.exe
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\cmd.exe cmd.exe
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\cmd.exe cmd.exe
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\cmd.exe cmd.exe
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\timeout.exe timeout /t 4 /nobreak
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\LogonUI.exe LogonUI.exe
        Source: C:\Users\user\Desktop\FleshPowerV2.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\sysnative\cmd" /c "C:\Users\user\AppData\Local\Temp\EB13.tmp\EB14.tmp\EB15.bat C:\Users\user\Desktop\FleshPowerV2.exe"Jump to behavior
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\timeout.exe timeout /t 5 /nobreakJump to behavior
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\Desktop\Logon.exe Logon.exeJump to behavior
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://www.youtube.com/channel/UChV7UUmcPIRo0sHFCLXsazwJump to behavior
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://www.youtube.com/channel/UChV7UUmcPIRo0sHFCLXsazwJump to behavior
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://www.youtube.com/channel/UChV7UUmcPIRo0sHFCLXsazwJump to behavior
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://www.youtube.com/channel/UChV7UUmcPIRo0sHFCLXsazwJump to behavior
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://www.youtube.com/channel/UChV7UUmcPIRo0sHFCLXsazwJump to behavior
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://www.youtube.com/channel/UChV7UUmcPIRo0sHFCLXsazwJump to behavior
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://www.youtube.com/channel/UChV7UUmcPIRo0sHFCLXsazwJump to behavior
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://www.youtube.com/channel/UChV7UUmcPIRo0sHFCLXsazwJump to behavior
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://www.youtube.com/channel/UChV7UUmcPIRo0sHFCLXsazwJump to behavior
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\timeout.exe timeout /t 30 /nobreakJump to behavior
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\Desktop\RandomLines.exe RandomLines.exeJump to behavior
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\Desktop\tunnel.exe tunnel.exeJump to behavior
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\Desktop\InvertColor.exe InvertColor.exeJump to behavior
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\timeout.exe timeout /t 1 /nobreakJump to behavior
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\cmd.exe cmd.exeJump to behavior
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\cmd.exe cmd.exeJump to behavior
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\cmd.exe cmd.exeJump to behavior
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\cmd.exe cmd.exeJump to behavior
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\cmd.exe cmd.exeJump to behavior
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\cmd.exe cmd.exeJump to behavior
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\timeout.exe timeout /t 4 /nobreakJump to behavior
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\LogonUI.exe LogonUI.exeJump to behavior
        Source: C:\Users\user\Desktop\Logon.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /k takeown /f C:\Windows\System32 && icacls C:\Windows\System32 /grant "%username%:F"Jump to behavior
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\takeown.exe takeown /f C:\Windows\System32Jump to behavior
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\icacls.exe icacls C:\Windows\System32 /grant "user:F"Jump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2000,i,18356194291498953255,7736730897692582999,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2028 /prefetch:3Jump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://www.youtube.com/channel/UChV7UUmcPIRo0sHFCLXsazwJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --no-pre-read-main-dll --field-trial-handle=2000,i,18356194291498953255,7736730897692582999,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=6256 /prefetch:8Jump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2000,i,18356194291498953255,7736730897692582999,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=6488 /prefetch:8Jump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Users\user\Desktop\FleshPowerV2.exeSection loaded: apphelp.dllJump to behavior
        Source: C:\Users\user\Desktop\FleshPowerV2.exeSection loaded: winmm.dllJump to behavior
        Source: C:\Users\user\Desktop\FleshPowerV2.exeSection loaded: kernel.appcore.dllJump to behavior
        Source: C:\Users\user\Desktop\FleshPowerV2.exeSection loaded: uxtheme.dllJump to behavior
        Source: C:\Windows\System32\cmd.exeSection loaded: cmdext.dllJump to behavior
        Source: C:\Windows\System32\cmd.exeSection loaded: apphelp.dllJump to behavior
        Source: C:\Windows\System32\cmd.exeSection loaded: kernel.appcore.dllJump to behavior
        Source: C:\Windows\System32\cmd.exeSection loaded: uxtheme.dllJump to behavior
        Source: C:\Windows\System32\cmd.exeSection loaded: windows.storage.dllJump to behavior
        Source: C:\Windows\System32\cmd.exeSection loaded: wldp.dllJump to behavior
        Source: C:\Windows\System32\cmd.exeSection loaded: propsys.dllJump to behavior
        Source: C:\Windows\System32\cmd.exeSection loaded: edputil.dllJump to behavior
        Source: C:\Windows\System32\cmd.exeSection loaded: urlmon.dllJump to behavior
        Source: C:\Windows\System32\cmd.exeSection loaded: iertutil.dllJump to behavior
        Source: C:\Windows\System32\cmd.exeSection loaded: srvcli.dllJump to behavior
        Source: C:\Windows\System32\cmd.exeSection loaded: netutils.dllJump to behavior
        Source: C:\Windows\System32\cmd.exeSection loaded: windows.staterepositoryps.dllJump to behavior
        Source: C:\Windows\System32\cmd.exeSection loaded: wintypes.dllJump to behavior
        Source: C:\Windows\System32\cmd.exeSection loaded: policymanager.dllJump to behavior
        Source: C:\Windows\System32\cmd.exeSection loaded: msvcp110_win.dllJump to behavior
        Source: C:\Windows\System32\cmd.exeSection loaded: sspicli.dllJump to behavior
        Source: C:\Windows\System32\cmd.exeSection loaded: twinui.appcore.dllJump to behavior
        Source: C:\Windows\System32\cmd.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
        Source: C:\Windows\System32\cmd.exeSection loaded: execmodelproxy.dllJump to behavior
        Source: C:\Windows\System32\cmd.exeSection loaded: mrmcorer.dllJump to behavior
        Source: C:\Windows\System32\cmd.exeSection loaded: windows.staterepositorycore.dllJump to behavior
        Source: C:\Windows\System32\cmd.exeSection loaded: profapi.dllJump to behavior
        Source: C:\Windows\System32\cmd.exeSection loaded: appxdeploymentclient.dllJump to behavior
        Source: C:\Windows\System32\cmd.exeSection loaded: bcp47mrm.dllJump to behavior
        Source: C:\Windows\System32\cmd.exeSection loaded: windows.ui.dllJump to behavior
        Source: C:\Windows\System32\cmd.exeSection loaded: windowmanagementapi.dllJump to behavior
        Source: C:\Windows\System32\cmd.exeSection loaded: textinputframework.dllJump to behavior
        Source: C:\Windows\System32\cmd.exeSection loaded: inputhost.dllJump to behavior
        Source: C:\Windows\System32\cmd.exeSection loaded: twinapi.appcore.dllJump to behavior
        Source: C:\Windows\System32\cmd.exeSection loaded: coremessaging.dllJump to behavior
        Source: C:\Windows\System32\cmd.exeSection loaded: twinapi.appcore.dllJump to behavior
        Source: C:\Windows\System32\cmd.exeSection loaded: coreuicomponents.dllJump to behavior
        Source: C:\Windows\System32\cmd.exeSection loaded: coremessaging.dllJump to behavior
        Source: C:\Windows\System32\cmd.exeSection loaded: coremessaging.dllJump to behavior
        Source: C:\Windows\System32\cmd.exeSection loaded: coreuicomponents.dllJump to behavior
        Source: C:\Windows\System32\cmd.exeSection loaded: ntmarta.dllJump to behavior
        Source: C:\Windows\System32\cmd.exeSection loaded: windows.shell.servicehostbuilder.dllJump to behavior
        Source: C:\Windows\System32\cmd.exeSection loaded: ieframe.dllJump to behavior
        Source: C:\Windows\System32\cmd.exeSection loaded: netapi32.dllJump to behavior
        Source: C:\Windows\System32\cmd.exeSection loaded: version.dllJump to behavior
        Source: C:\Windows\System32\cmd.exeSection loaded: userenv.dllJump to behavior
        Source: C:\Windows\System32\cmd.exeSection loaded: winhttp.dllJump to behavior
        Source: C:\Windows\System32\cmd.exeSection loaded: wkscli.dllJump to behavior
        Source: C:\Windows\System32\cmd.exeSection loaded: secur32.dllJump to behavior
        Source: C:\Windows\System32\cmd.exeSection loaded: mlang.dllJump to behavior
        Source: C:\Windows\System32\cmd.exeSection loaded: wininet.dllJump to behavior
        Source: C:\Windows\System32\cmd.exeSection loaded: onecorecommonproxystub.dllJump to behavior
        Source: C:\Windows\System32\cmd.exeSection loaded: pcacli.dllJump to behavior
        Source: C:\Windows\System32\cmd.exeSection loaded: mpr.dllJump to behavior
        Source: C:\Windows\System32\cmd.exeSection loaded: sfc_os.dllJump to behavior
        Source: C:\Windows\System32\cmd.exeSection loaded: ieframe.dllJump to behavior
        Source: C:\Windows\System32\cmd.exeSection loaded: netapi32.dllJump to behavior
        Source: C:\Windows\System32\cmd.exeSection loaded: version.dllJump to behavior
        Source: C:\Windows\System32\cmd.exeSection loaded: userenv.dllJump to behavior
        Source: C:\Windows\System32\cmd.exeSection loaded: winhttp.dllJump to behavior
        Source: C:\Windows\System32\cmd.exeSection loaded: wkscli.dllJump to behavior
        Source: C:\Windows\System32\cmd.exeSection loaded: ieframe.dllJump to behavior
        Source: C:\Windows\System32\cmd.exeSection loaded: netapi32.dllJump to behavior
        Source: C:\Windows\System32\cmd.exeSection loaded: version.dllJump to behavior
        Source: C:\Windows\System32\cmd.exeSection loaded: userenv.dllJump to behavior
        Source: C:\Windows\System32\cmd.exeSection loaded: winhttp.dllJump to behavior
        Source: C:\Windows\System32\cmd.exeSection loaded: wkscli.dllJump to behavior
        Source: C:\Windows\System32\cmd.exeSection loaded: ieframe.dllJump to behavior
        Source: C:\Windows\System32\cmd.exeSection loaded: netapi32.dllJump to behavior
        Source: C:\Windows\System32\cmd.exeSection loaded: version.dllJump to behavior
        Source: C:\Windows\System32\cmd.exeSection loaded: userenv.dllJump to behavior
        Source: C:\Windows\System32\cmd.exeSection loaded: winhttp.dllJump to behavior
        Source: C:\Windows\System32\cmd.exeSection loaded: wkscli.dllJump to behavior
        Source: C:\Windows\System32\cmd.exeSection loaded: ieframe.dllJump to behavior
        Source: C:\Windows\System32\cmd.exeSection loaded: netapi32.dllJump to behavior
        Source: C:\Windows\System32\cmd.exeSection loaded: version.dllJump to behavior
        Source: C:\Windows\System32\cmd.exeSection loaded: userenv.dllJump to behavior
        Source: C:\Windows\System32\cmd.exeSection loaded: winhttp.dllJump to behavior
        Source: C:\Windows\System32\cmd.exeSection loaded: wkscli.dllJump to behavior
        Source: C:\Windows\System32\cmd.exeSection loaded: ieframe.dllJump to behavior
        Source: C:\Windows\System32\cmd.exeSection loaded: netapi32.dllJump to behavior
        Source: C:\Windows\System32\cmd.exeSection loaded: version.dllJump to behavior
        Source: C:\Windows\System32\cmd.exeSection loaded: userenv.dllJump to behavior
        Source: C:\Windows\System32\cmd.exeSection loaded: winhttp.dllJump to behavior
        Source: C:\Windows\System32\cmd.exeSection loaded: wkscli.dllJump to behavior
        Source: C:\Windows\System32\cmd.exeSection loaded: ieframe.dllJump to behavior
        Source: C:\Windows\System32\cmd.exeSection loaded: netapi32.dllJump to behavior
        Source: C:\Windows\System32\cmd.exeSection loaded: version.dllJump to behavior
        Source: C:\Windows\System32\cmd.exeSection loaded: userenv.dllJump to behavior
        Source: C:\Windows\System32\cmd.exeSection loaded: winhttp.dllJump to behavior
        Source: C:\Windows\System32\cmd.exeSection loaded: wkscli.dllJump to behavior
        Source: C:\Windows\System32\cmd.exeSection loaded: ieframe.dllJump to behavior
        Source: C:\Windows\System32\cmd.exeSection loaded: netapi32.dllJump to behavior
        Source: C:\Windows\System32\cmd.exeSection loaded: version.dllJump to behavior
        Source: C:\Windows\System32\cmd.exeSection loaded: userenv.dllJump to behavior
        Source: C:\Windows\System32\cmd.exeSection loaded: winhttp.dllJump to behavior
        Source: C:\Windows\System32\cmd.exeSection loaded: wkscli.dllJump to behavior
        Source: C:\Windows\System32\cmd.exeSection loaded: ieframe.dllJump to behavior
        Source: C:\Windows\System32\cmd.exeSection loaded: netapi32.dllJump to behavior
        Source: C:\Windows\System32\cmd.exeSection loaded: version.dllJump to behavior
        Source: C:\Windows\System32\cmd.exeSection loaded: userenv.dllJump to behavior
        Source: C:\Windows\System32\cmd.exeSection loaded: winhttp.dllJump to behavior
        Source: C:\Windows\System32\cmd.exeSection loaded: wkscli.dllJump to behavior
        Source: C:\Windows\System32\timeout.exeSection loaded: version.dllJump to behavior
        Source: C:\Users\user\Desktop\Logon.exeSection loaded: mscoree.dllJump to behavior
        Source: C:\Users\user\Desktop\Logon.exeSection loaded: apphelp.dllJump to behavior
        Source: C:\Users\user\Desktop\Logon.exeSection loaded: kernel.appcore.dllJump to behavior
        Source: C:\Users\user\Desktop\Logon.exeSection loaded: version.dllJump to behavior
        Source: C:\Users\user\Desktop\Logon.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
        Source: C:\Users\user\Desktop\Logon.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
        Source: C:\Users\user\Desktop\Logon.exeSection loaded: uxtheme.dllJump to behavior
        Source: C:\Users\user\Desktop\Logon.exeSection loaded: windows.storage.dllJump to behavior
        Source: C:\Users\user\Desktop\Logon.exeSection loaded: wldp.dllJump to behavior
        Source: C:\Users\user\Desktop\Logon.exeSection loaded: profapi.dllJump to behavior
        Source: C:\Users\user\Desktop\Logon.exeSection loaded: cryptsp.dllJump to behavior
        Source: C:\Users\user\Desktop\Logon.exeSection loaded: rsaenh.dllJump to behavior
        Source: C:\Users\user\Desktop\Logon.exeSection loaded: cryptbase.dllJump to behavior
        Source: C:\Users\user\Desktop\Logon.exeSection loaded: dwrite.dllJump to behavior
        Source: C:\Users\user\Desktop\Logon.exeSection loaded: textshaping.dllJump to behavior
        Source: C:\Users\user\Desktop\Logon.exeSection loaded: propsys.dllJump to behavior
        Source: C:\Users\user\Desktop\Logon.exeSection loaded: edputil.dllJump to behavior
        Source: C:\Users\user\Desktop\Logon.exeSection loaded: urlmon.dllJump to behavior
        Source: C:\Users\user\Desktop\Logon.exeSection loaded: iertutil.dllJump to behavior
        Source: C:\Users\user\Desktop\Logon.exeSection loaded: srvcli.dllJump to behavior
        Source: C:\Users\user\Desktop\Logon.exeSection loaded: netutils.dllJump to behavior
        Source: C:\Users\user\Desktop\Logon.exeSection loaded: windows.staterepositoryps.dllJump to behavior
        Source: C:\Users\user\Desktop\Logon.exeSection loaded: sspicli.dllJump to behavior
        Source: C:\Users\user\Desktop\Logon.exeSection loaded: wintypes.dllJump to behavior
        Source: C:\Users\user\Desktop\Logon.exeSection loaded: appresolver.dllJump to behavior
        Source: C:\Users\user\Desktop\Logon.exeSection loaded: bcp47langs.dllJump to behavior
        Source: C:\Users\user\Desktop\Logon.exeSection loaded: slc.dllJump to behavior
        Source: C:\Users\user\Desktop\Logon.exeSection loaded: userenv.dllJump to behavior
        Source: C:\Users\user\Desktop\Logon.exeSection loaded: sppc.dllJump to behavior
        Source: C:\Users\user\Desktop\Logon.exeSection loaded: onecorecommonproxystub.dllJump to behavior
        Source: C:\Users\user\Desktop\Logon.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Music.UI.exeSection loaded: d3d11.dllJump to behavior
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Music.UI.exeSection loaded: sharedui.dllJump to behavior
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Music.UI.exeSection loaded: vccorlib140_app.dllJump to behavior
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Music.UI.exeSection loaded: msvcp140_app.dllJump to behavior
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Music.UI.exeSection loaded: concrt140_app.dllJump to behavior
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Music.UI.exeSection loaded: vcruntime140_app.dllJump to behavior
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Music.UI.exeSection loaded: dxgi.dllJump to behavior
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Music.UI.exeSection loaded: vcruntime140_app.dllJump to behavior
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Music.UI.exeSection loaded: vcruntime140_app.dllJump to behavior
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Music.UI.exeSection loaded: kernel.appcore.dllJump to behavior
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Music.UI.exeSection loaded: windows.ui.xaml.dllJump to behavior
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Music.UI.exeSection loaded: coremessaging.dllJump to behavior
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Music.UI.exeSection loaded: bcp47langs.dllJump to behavior
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Music.UI.exeSection loaded: iertutil.dllJump to behavior
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Music.UI.exeSection loaded: dcomp.dllJump to behavior
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Music.UI.exeSection loaded: twinapi.appcore.dllJump to behavior
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Music.UI.exeSection loaded: wintypes.dllJump to behavior
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Music.UI.exeSection loaded: windows.staterepositorycore.dllJump to behavior
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Music.UI.exeSection loaded: windows.ui.dllJump to behavior
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Music.UI.exeSection loaded: windowmanagementapi.dllJump to behavior
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Music.UI.exeSection loaded: textinputframework.dllJump to behavior
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Music.UI.exeSection loaded: coreuicomponents.dllJump to behavior
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Music.UI.exeSection loaded: ntmarta.dllJump to behavior
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Music.UI.exeSection loaded: inputhost.dllJump to behavior
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Music.UI.exeSection loaded: propsys.dllJump to behavior
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Music.UI.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Music.UI.exeSection loaded: uxtheme.dllJump to behavior
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Music.UI.exeSection loaded: urlmon.dllJump to behavior
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Music.UI.exeSection loaded: srvcli.dllJump to behavior
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Music.UI.exeSection loaded: netutils.dllJump to behavior
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Music.UI.exeSection loaded: resourcepolicyclient.dllJump to behavior
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Music.UI.exeSection loaded: d3d10warp.dllJump to behavior
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Music.UI.exeSection loaded: rometadata.dllJump to behavior
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Music.UI.exeSection loaded: dxcore.dllJump to behavior
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Music.UI.exeSection loaded: d2d1.dllJump to behavior
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Music.UI.exeSection loaded: dwrite.dllJump to behavior
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Music.UI.exeSection loaded: textshaping.dllJump to behavior
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Music.UI.exeSection loaded: windows.applicationmodel.dllJump to behavior
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Music.UI.exeSection loaded: esent.dllJump to behavior
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Music.UI.exeSection loaded: windows.storage.applicationdata.dllJump to behavior
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Music.UI.exeSection loaded: windows.storage.dllJump to behavior
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Music.UI.exeSection loaded: wldp.dllJump to behavior
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Music.UI.exeSection loaded: logoncli.dllJump to behavior
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Music.UI.exeSection loaded: mrmcorer.dllJump to behavior
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Music.UI.exeSection loaded: windows.staterepositoryclient.dllJump to behavior
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Music.UI.exeSection loaded: cryptbase.dllJump to behavior
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Music.UI.exeSection loaded: profapi.dllJump to behavior
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Music.UI.exeSection loaded: appxdeploymentclient.dllJump to behavior
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Music.UI.exeSection loaded: bcp47mrm.dllJump to behavior
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Music.UI.exeSection loaded: windows.ui.xaml.controls.dllJump to behavior
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Music.UI.exeSection loaded: windows.shell.servicehostbuilder.dllJump to behavior
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Music.UI.exeSection loaded: execmodelproxy.dllJump to behavior
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Music.UI.exeSection loaded: rmclient.dllJump to behavior
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Music.UI.exeSection loaded: uiamanager.dllJump to behavior
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Music.UI.exeSection loaded: windows.ui.core.textinput.dllJump to behavior
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Music.UI.exeSection loaded: windows.ui.immersive.dllJump to behavior
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Music.UI.exeSection loaded: dataexchange.dllJump to behavior
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Music.UI.exeSection loaded: threadpoolwinrt.dllJump to behavior
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Music.UI.exeSection loaded: windows.globalization.dllJump to behavior
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Music.UI.exeSection loaded: windows.system.profile.retailinfo.dllJump to behavior
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Music.UI.exeSection loaded: windows.media.dllJump to behavior
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Music.UI.exeSection loaded: windows.applicationmodel.lockscreen.dllJump to behavior
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Music.UI.exeSection loaded: wincorlib.dllJump to behavior
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Music.UI.exeSection loaded: lockappbroker.dllJump to behavior
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Music.UI.exeSection loaded: msvcp110_win.dllJump to behavior
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Music.UI.exeSection loaded: powrprof.dllJump to behavior
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Music.UI.exeSection loaded: umpdc.dllJump to behavior
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Music.UI.exeSection loaded: windows.graphics.dllJump to behavior
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Music.UI.exeSection loaded: windows.ui.xaml.phone.dllJump to behavior
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Music.UI.exeSection loaded: twinapi.dllJump to behavior
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Music.UI.exeSection loaded: windows.networking.connectivity.dllJump to behavior
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Music.UI.exeSection loaded: windows.media.playback.mediaplayer.dllJump to behavior
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Music.UI.exeSection loaded: mfplat.dllJump to behavior
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Music.UI.exeSection loaded: rtworkq.dllJump to behavior
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Music.UI.exeSection loaded: windows.media.mediacontrol.dllJump to behavior
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Music.UI.exeSection loaded: mmdevapi.dllJump to behavior
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Music.UI.exeSection loaded: devobj.dllJump to behavior
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Music.UI.exeSection loaded: mfmediaengine.dllJump to behavior
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Music.UI.exeSection loaded: xmllite.dllJump to behavior
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Music.UI.exeSection loaded: audioses.dllJump to behavior
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Music.UI.exeSection loaded: windows.media.devices.dllJump to behavior
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Music.UI.exeSection loaded: windows.media.playback.proxystub.dllJump to behavior
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Music.UI.exeSection loaded: comppkgsup.dllJump to behavior
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Music.UI.exeSection loaded: directmanipulation.dllJump to behavior
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Music.UI.exeSection loaded: msftedit.dllJump to behavior
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Music.UI.exeSection loaded: globinputhost.dllJump to behavior
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Music.UI.exeSection loaded: msxml6.dllJump to behavior
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Music.UI.exeSection loaded: wpnapps.dllJump to behavior
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Music.UI.exeSection loaded: windows.web.dllJump to behavior
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Music.UI.exeSection loaded: windowscodecs.dllJump to behavior
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Music.UI.exeSection loaded: photometadatahandler.dllJump to behavior
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Music.UI.exeSection loaded: windows.devices.enumeration.dllJump to behavior
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Music.UI.exeSection loaded: devdispitemprovider.dllJump to behavior
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Music.UI.exeSection loaded: ddores.dllJump to behavior
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Music.UI.exeSection loaded: defaultdevicemanager.dllJump to behavior
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Music.UI.exeSection loaded: wuceffects.dllJump to behavior
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Music.UI.exeSection loaded: wininet.dllJump to behavior
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Music.UI.exeSection loaded: sspicli.dllJump to behavior
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Music.UI.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Music.UI.exeSection loaded: winhttp.dllJump to behavior
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Music.UI.exeSection loaded: mswsock.dllJump to behavior
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Music.UI.exeSection loaded: iphlpapi.dllJump to behavior
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Music.UI.exeSection loaded: winnsi.dllJump to behavior
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Music.UI.exeSection loaded: windows.networking.backgroundtransfer.dllJump to behavior
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Music.UI.exeSection loaded: systemeventsbrokerclient.dllJump to behavior
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Music.UI.exeSection loaded: userenv.dllJump to behavior
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Music.UI.exeSection loaded: profext.dllJump to behavior
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Music.UI.exeSection loaded: biwinrt.dllJump to behavior
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Music.UI.exeSection loaded: dnsapi.dllJump to behavior
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Music.UI.exeSection loaded: rasadhlp.dllJump to behavior
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Music.UI.exeSection loaded: fwpuclnt.dllJump to behavior
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Music.UI.exeSection loaded: schannel.dllJump to behavior
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Music.UI.exeSection loaded: mskeyprotect.dllJump to behavior
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Music.UI.exeSection loaded: ntasn1.dllJump to behavior
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Music.UI.exeSection loaded: ncrypt.dllJump to behavior
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Music.UI.exeSection loaded: ncryptsslp.dllJump to behavior
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Music.UI.exeSection loaded: msasn1.dllJump to behavior
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Music.UI.exeSection loaded: dpapi.dllJump to behavior
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Music.UI.exeSection loaded: cryptsp.dllJump to behavior
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Music.UI.exeSection loaded: rsaenh.dllJump to behavior
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Music.UI.exeSection loaded: gpapi.dllJump to behavior
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Music.UI.exeSection loaded: windows.security.authentication.web.core.dllJump to behavior
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Music.UI.exeSection loaded: onecorecommonproxystub.dllJump to behavior
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Music.UI.exeSection loaded: vaultcli.dllJump to behavior
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Music.UI.exeSection loaded: windows.staterepositoryps.dllJump to behavior
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Music.UI.exeSection loaded: microsoftaccountwamextension.dllJump to behavior
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Music.UI.exeSection loaded: mfsrcsnk.dllJump to behavior
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Music.UI.exeSection loaded: mfcore.dllJump to behavior
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Music.UI.exeSection loaded: ksuser.dllJump to behavior
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Music.UI.exeSection loaded: avrt.dllJump to behavior
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Music.UI.exeSection loaded: resourcepolicyclient.dllJump to behavior
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Music.UI.exeSection loaded: resampledmo.dllJump to behavior
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Music.UI.exeSection loaded: msdmo.dllJump to behavior
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Music.UI.exeSection loaded: gnsdk_fp.dllJump to behavior
        Source: C:\Windows\System32\takeown.exeSection loaded: sspicli.dllJump to behavior
        Source: C:\Windows\System32\takeown.exeSection loaded: ntmarta.dllJump to behavior
        Source: C:\Windows\System32\icacls.exeSection loaded: ntmarta.dllJump to behavior
        Source: C:\Windows\System32\timeout.exeSection loaded: version.dll
        Source: C:\Users\user\Desktop\RandomLines.exeSection loaded: apphelp.dll
        Source: C:\Users\user\Desktop\RandomLines.exeSection loaded: uxtheme.dll
        Source: C:\Users\user\Desktop\InvertColor.exeSection loaded: apphelp.dll
        Source: C:\Users\user\Desktop\InvertColor.exeSection loaded: version.dll
        Source: C:\Users\user\Desktop\InvertColor.exeSection loaded: uxtheme.dll
        Source: C:\Windows\System32\timeout.exeSection loaded: version.dll
        Source: C:\Windows\System32\cmd.exeSection loaded: winbrand.dll
        Source: C:\Windows\System32\cmd.exeSection loaded: wldp.dll
        Source: C:\Windows\System32\cmd.exeSection loaded: winbrand.dll
        Source: C:\Windows\System32\cmd.exeSection loaded: wldp.dll
        Source: C:\Windows\System32\cmd.exeSection loaded: winbrand.dll
        Source: C:\Windows\System32\cmd.exeSection loaded: wldp.dll
        Source: C:\Windows\System32\cmd.exeSection loaded: winbrand.dll
        Source: C:\Windows\System32\cmd.exeSection loaded: wldp.dll
        Source: C:\Windows\System32\cmd.exeSection loaded: winbrand.dll
        Source: C:\Windows\System32\cmd.exeSection loaded: wldp.dll
        Source: C:\Windows\System32\cmd.exeSection loaded: winbrand.dll
        Source: C:\Windows\System32\cmd.exeSection loaded: wldp.dll
        Source: C:\Windows\System32\timeout.exeSection loaded: version.dll
        Source: C:\Windows\System32\LogonUI.exeSection loaded: mscoree.dll
        Source: C:\Windows\System32\LogonUI.exeSection loaded: kernel.appcore.dll
        Source: C:\Windows\System32\LogonUI.exeSection loaded: version.dll
        Source: C:\Windows\System32\LogonUI.exeSection loaded: vcruntime140_clr0400.dll
        Source: C:\Windows\System32\LogonUI.exeSection loaded: ucrtbase_clr0400.dll
        Source: C:\Windows\System32\LogonUI.exeSection loaded: ucrtbase_clr0400.dll
        Source: C:\Windows\System32\LogonUI.exeSection loaded: uxtheme.dll
        Source: C:\Windows\System32\LogonUI.exeSection loaded: windows.storage.dll
        Source: C:\Windows\System32\LogonUI.exeSection loaded: wldp.dll
        Source: C:\Windows\System32\LogonUI.exeSection loaded: profapi.dll
        Source: C:\Windows\System32\LogonUI.exeSection loaded: cryptsp.dll
        Source: C:\Windows\System32\LogonUI.exeSection loaded: rsaenh.dll
        Source: C:\Windows\System32\LogonUI.exeSection loaded: cryptbase.dll
        Source: C:\Windows\System32\LogonUI.exeSection loaded: windowscodecs.dll
        Source: C:\Windows\System32\LogonUI.exeSection loaded: dwrite.dll
        Source: C:\Windows\System32\LogonUI.exeSection loaded: textinputframework.dll
        Source: C:\Windows\System32\LogonUI.exeSection loaded: coreuicomponents.dll
        Source: C:\Windows\System32\LogonUI.exeSection loaded: coremessaging.dll
        Source: C:\Windows\System32\LogonUI.exeSection loaded: ntmarta.dll
        Source: C:\Windows\System32\LogonUI.exeSection loaded: wintypes.dll
        Source: C:\Windows\System32\LogonUI.exeSection loaded: wintypes.dll
        Source: C:\Windows\System32\LogonUI.exeSection loaded: wintypes.dll
        Source: C:\Windows\System32\LogonUI.exeSection loaded: oleacc.dll
        Source: C:\Windows\System32\LogonUI.exeSection loaded: sxs.dll
        Source: C:\Windows\System32\LogonUI.exeSection loaded: onecorecommonproxystub.dll
        Source: C:\Users\user\Desktop\Logon.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{5E5F29CE-E0A8-49D3-AF32-7A7BDC173478}\InProcServer32Jump to behavior
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Music.UI.exeFile opened: C:\Windows\SYSTEM32\msftedit.dllJump to behavior
        Source: Window RecorderWindow detected: More than 3 window changes detected
        Source: C:\Windows\System32\LogonUI.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dll
        Source: FleshPowerV2.exeStatic file information: File size 1845248 > 1048576
        Source: FleshPowerV2.exeStatic PE information: Raw size of .rsrc is bigger than: 0x100000 < 0x1aca00
        Source: Binary string: _.y(fDb,sE);fDb.prototype.getAssociations=function(){return[]};_.BE=new _.W("reelNonVideoContentEndpoint");_.kq=new _.W("reelWatchEndpoint");_.CE=new _.W("reelItemRenderer");var gDb=new _.W("reelMetapanelViewModel");_.hDb=new _.W("reelNonVideoContentRenderer");_.iDb=new _.W("reelPlayerOverlayRenderer");var jDb=new _.W("shortsLockupViewModel");var kDb=new _.W("sponsorButtonViewModel");var lDb=new _.W("reelItemWatchResponse");var mDb=new _.W("textBadgeRenderer");_.DE=new _.W("buttonRenderer");_.EE=new _.W("toggleButtonRenderer");var a1a=new _.W("switchButtonViewModel");_.nDb=new _.W("confirmDialogRenderer");var oDb;oDb=new _.W("menuRenderer");_.pDb=new _.W("menuFlexibleItemRenderer");var qDb=new _.W("pollRenderer");_.rDb=new _.W("backgroundPromoRenderer");var tDb;_.sDb=new _.W("chipCloudRenderer");tDb=new _.W("chipCloudChipRenderer");var uDb=new _.W("dropdownRenderer");var vDb=new _.W("gridVideoRenderer");_.S3a=new _.W("itemSectionRenderer");_.wDb=new _.W("messageRenderer");var xDb=new _.W("sortFilterHeaderRenderer");_.FE=new _.W("videoRenderer");var yDb=function(){sE.apply(this,arguments)}; source: chromecache_592.15.dr
        Source: Binary string: C:\Users\test\Desktop\RSOD\RSOD\obj\Debug\RSOD.pdb source: Logon.exe, 00000005.00000002.1136283873.0000000002711000.00000004.00000800.00020000.00000000.sdmp, Logon.exe, 00000005.00000000.1108911775.0000000000422000.00000002.00000001.01000000.00000004.sdmp, LogonUI.exe.5.dr, Logon.exe.0.dr
        Source: Binary string: _.f.scheduleInitialUpdatedMetadataRequest=function(){var a,b=(a=this.data)==null?void 0:a.updatedMetadataEndpoint;if(b){var c;a=Number((c=_.x(b,_.PDb))==null?void 0:c.initialDelayMs);c=isNaN(a)?250:a;this.ytTaskEmitterBehavior.getTaskManager().addLowPriorityJob(this.fetchUpdatedMetadata.bind(this),c)}}; source: chromecache_592.15.dr
        Source: Binary string: m=!1;if(a){var u,w,B;m=(((u=a.videoPrimaryInfoRenderer)==null?void 0:(w=u.videoActions)==null?void 0:(B=w.menuRenderer)==null?void 0:B.flexibleItems)||[]).some(function(C){C=_.x(C,_.pDb);if(!C)return!1;var G,M;C=(G=C.topLevelButton)==null?void 0:(M=G.buttonViewModel)==null?void 0:M.onTap;if(!C)return!1;G=_.fs(C);if(!G)return!1;var L;return((L=_.x(G,_.tw))==null?void 0:L.panelIdentifier)==="PAyouchat"})}m&&(u=_.V3a("PAyouchat"),u.engagementPanelSectionListRenderer.targetId="PAyouchat",u.engagementPanelSectionListRenderer.visibility= source: chromecache_592.15.dr
        Source: Binary string: _.f.resetFlexibleItems=function(){var a;if((a=this.data)!=null&&a.flexibleItems){_.v("web_fix_missing_action_buttons")||this.hostElement.removeEventListener("yt-rendererstamper-finished",this.maybeUpdateFlexibleMenu);var b;this.flexAsTopLevelButtons=(b=this.data.flexibleItems)==null?void 0:b.map(function(c){return _.x(c,_.pDb).topLevelButton}); source: chromecache_592.15.dr
        Source: Binary string: C:\Users\test\Desktop\Logon_overwriter\Logon_overwriter\obj\Debug\Logon_overwriter.pdb source: Logon.exe, 00000005.00000000.1108911775.0000000000422000.00000002.00000001.01000000.00000004.sdmp, Logon.exe.0.dr
        Source: Binary string: _.f.computeItems=function(a,b){if(!a)return[];var c=[];if(b){var d=(a.flexibleItems||[]).map(function(k){return _.x(k,_.pDb)}); source: chromecache_592.15.dr
        Source: Binary string: var YPb=XPb;_.R([_.E(_.QG.YtOpenPopupBehavior),_.U("design:type",Object)],YPb.prototype,"ytOpenPopupBehavior",void 0);YPb=_.R([_.Zq()],YPb);_.DH=[_.QG.YtOpenPopupBehavior,YPb.prototype];var cRb;var zt=[_.gq,zyb,_.AE,_.hq,_.vo,_.Bzb,_.kq,_.zDb,_.uw,PTa];_.v("web_watch_get_updated_metadata_response_processing")&&zt.push(_.PDb);_.v("web_continuation_response_processing")&&zt.push(_.ot);var $6a=new _.GA("RESPONSE_RECEIVED_COMMANDS"),LTa=new _.GA("RESPONSE_RECEIVED_COMMANDS");var ETa="accountDisconnectionEndpoint accountIntegrationEndpoint accountLinkCommand accountUnlinkCommand addToRemoteQueueEndpoint clearRemoteQueueEndpoint insertInRemoteQueueEndpoint offlineVideoEndpoint openPopupAction pingingEndpoint removeFromRemoteQueueEndpoint".split(" "),DTa=["updatedMetadataEndpoint","getBroadcastStatusEndpoint","getLiveAnalyticsEndpoint","getSearchInVideoCommand","ypcLogWalletAnalyticDataEndpoint"],CTa=["GET_UNSEEN_NOTIFICATION_COUNT"];var EH=function(){var a=_.Yq.apply(this,arguments)||this;a._noAccessors=!0;a.serviceEndpointHandlers=[];return a}; source: chromecache_592.15.dr
        Source: Binary string: fU.prototype.getExtension=function(a){return _.x(a,_.PDb)}; source: chromecache_592.15.dr
        Source: Binary string: _.y(yDb,sE);yDb.prototype.getAssociations=function(){return[]};_.zDb=new _.W("getAnswerCommand");_.hq=new _.W("searchEndpoint");var ADb=new _.W("genAiRichTextViewModel");var OTa=new _.W("overviewAnswerViewModel");var BDb=new _.W("addToPlaylistServiceEndpoint");var CDb=new _.W("clearSearchHistoryEndpoint");var DDb=new _.W("clearWatchHistoryEndpoint");var EDb=new _.W("webSerializedServiceEndpointExtension");_.FDb=new _.W("createCommentEndpoint");var GDb=new _.W("createCommentReplyEndpoint");var GE=new _.W("performCommentActionEndpoint");var HDb=new _.W("updateCommentEndpoint");var IDb=new _.W("updateCommentReplyEndpoint");_.HE=new _.W("createPlaylistServiceEndpoint");var JDb=new _.W("deletePlaylistEndpoint");var QTa=new _.W("getReportFormEndpoint");var KDb=new _.W("modifyChannelNotificationPreferenceEndpoint");var hVa;_.Xt=new _.W("offlinePlaylistEndpoint");hVa={ACTION_UNKNOWN:"ACTION_UNKNOWN",ACTION_ADD:"ACTION_ADD",ACTION_REMOVE:"ACTION_REMOVE",ACTION_REMOVE_WITH_PROMPT:"ACTION_REMOVE_WITH_PROMPT",ACTION_PAUSE:"ACTION_PAUSE",ACTION_RETRY:"ACTION_RETRY",ACTION_RESUME:"ACTION_RESUME",ACTION_SYNC:"ACTION_SYNC",ACTION_APPROVE:"ACTION_APPROVE",ACTION_INFER_AUTOMATICALLY:"ACTION_INFER_AUTOMATICALLY",ACTION_TOGGLE_AUTO_DOWNLOAD:"ACTION_TOGGLE_AUTO_DOWNLOAD"};var iVa;_.Wt=new _.W("offlineVideoEndpoint");iVa={ACTION_UNKNOWN:"ACTION_UNKNOWN",ACTION_ADD:"ACTION_ADD",ACTION_REMOVE:"ACTION_REMOVE",ACTION_REMOVE_WITH_PROMPT:"ACTION_REMOVE_WITH_PROMPT",ACTION_PAUSE:"ACTION_PAUSE",ACTION_RETRY:"ACTION_RETRY",ACTION_RESUME:"ACTION_RESUME",ACTION_DOWNLOAD_IMMEDIATELY:"ACTION_DOWNLOAD_IMMEDIATELY",ACTION_REDOWNLOAD:"ACTION_REDOWNLOAD",ACTION_RENEW:"ACTION_RENEW",ACTION_RENEW_WITH_PROMPT:"ACTION_RENEW_WITH_PROMPT",ACTION_INFER_AUTOMATICALLY:"ACTION_INFER_AUTOMATICALLY"};var LDb=new _.W("pingingEndpoint");_.MDb=new _.W("selectActiveIdentityEndpoint");var NDb=new _.W("setSettingEndpoint");var w5a=new _.W("undoFeedbackEndpoint");var ODb=new _.W("unsubscribeEndpoint");_.PDb=new _.W("updatedMetadataEndpoint");var QDb=function(){sE.apply(this,arguments)}; source: chromecache_592.15.dr
        Source: Binary string: var b=T7c(a.JSC$19779_watchApi.getWatchNextResponse());if(b){var c=250,d,e=(d=_.x(b,_.PDb))==null?void 0:d.initialDelayMs;_.v("web_watch_updated_metadata_server_initial_delay")&&e&&(c=e);a.jobId=_.bk.addLowPriorityJob(function(){return a.fetchUpdatedMetadata(b)},c)}}; source: chromecache_592.15.dr

        Data Obfuscation

        barindex
        Source: Yara matchFile source: FleshPowerV2.exe, type: SAMPLE
        Source: Yara matchFile source: 0.0.FleshPowerV2.exe.400000.0.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 0.2.FleshPowerV2.exe.400000.0.unpack, type: UNPACKEDPE
        Source: Logon.exe.0.drStatic PE information: 0xAFB65603 [Fri Jun 1 22:26:11 2063 UTC]
        Source: C:\Users\user\Desktop\FleshPowerV2.exeCode function: 0_2_0040ADD6 GetTempPathW,LoadLibraryW,GetProcAddress,GetLongPathNameW,FreeLibrary,0_2_0040ADD6
        Source: FleshPowerV2.exeStatic PE information: section name: .code
        Source: RandomLines.exe.0.drStatic PE information: section name: /4
        Source: RandomLines.exe.0.drStatic PE information: section name: /19
        Source: RandomLines.exe.0.drStatic PE information: section name: /31
        Source: RandomLines.exe.0.drStatic PE information: section name: /45
        Source: RandomLines.exe.0.drStatic PE information: section name: /57
        Source: RandomLines.exe.0.drStatic PE information: section name: /70
        Source: RandomLines.exe.0.drStatic PE information: section name: /81
        Source: RandomLines.exe.0.drStatic PE information: section name: /92
        Source: C:\Users\user\Desktop\RandomLines.exeCode function: 38_2_00410104 push ebx; iretd 38_2_0041010E
        Source: C:\Users\user\Desktop\RandomLines.exeCode function: 38_2_0040E731 push cs; retf 38_2_0040E732
        Source: C:\Users\user\Desktop\RandomLines.exeCode function: 38_2_0040EAC2 pushfd ; ret 38_2_0040EACC
        Source: C:\Users\user\Desktop\tunnel.exeCode function: 39_2_00402650 push ecx; mov dword ptr [esp], 0000012Ch39_2_0040268E
        Source: Logon.exe.0.drStatic PE information: section name: .text entropy: 6.821737300356139
        Source: LogonUI.exe.5.drStatic PE information: section name: .text entropy: 7.464797212046203

        Persistence and Installation Behavior

        barindex
        Source: C:\Windows\System32\cmd.exeExecutable created and started: C:\Windows\System32\LogonUI.exeJump to behavior
        Source: C:\Users\user\Desktop\Logon.exeSystem file written: C:\Windows\System32\LogonUI.exeJump to behavior
        Source: C:\Users\user\Desktop\Logon.exeFile created: C:\Windows\System32\LogonUI.exeJump to dropped file
        Source: C:\Users\user\Desktop\FleshPowerV2.exeFile created: C:\Users\user\Desktop\InvertColor.exeJump to dropped file
        Source: C:\Users\user\Desktop\FleshPowerV2.exeFile created: C:\Users\user\Desktop\tunnel.exeJump to dropped file
        Source: C:\Users\user\Desktop\FleshPowerV2.exeFile created: C:\Users\user\Desktop\RandomLines.exeJump to dropped file
        Source: C:\Users\user\Desktop\FleshPowerV2.exeFile created: C:\Users\user\Desktop\Logon.exeJump to dropped file
        Source: C:\Users\user\Desktop\Logon.exeFile created: C:\Windows\System32\LogonUI.exeJump to dropped file
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Music.UI.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\AutoUpdateJump to behavior
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Music.UI.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRootJump to behavior
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\icacls.exe icacls C:\Windows\System32 /grant "user:F"
        Source: C:\Users\user\Desktop\FleshPowerV2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\FleshPowerV2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Logon.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Logon.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Logon.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Logon.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Logon.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Logon.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Logon.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Logon.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Logon.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Logon.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Logon.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Logon.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Logon.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Logon.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Logon.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Logon.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Logon.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Logon.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Logon.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Logon.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Logon.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Logon.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Logon.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Logon.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Logon.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Logon.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Logon.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Logon.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Logon.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Logon.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Logon.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Logon.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Logon.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Music.UI.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Music.UI.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Music.UI.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Music.UI.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Music.UI.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Music.UI.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Music.UI.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Music.UI.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Music.UI.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\LogonUI.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\LogonUI.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\LogonUI.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\LogonUI.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\LogonUI.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\LogonUI.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\LogonUI.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\LogonUI.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\LogonUI.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\LogonUI.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\LogonUI.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\LogonUI.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\LogonUI.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\LogonUI.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\LogonUI.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\LogonUI.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\LogonUI.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\LogonUI.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\LogonUI.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\LogonUI.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\LogonUI.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\LogonUI.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\LogonUI.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\LogonUI.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\LogonUI.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\LogonUI.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\LogonUI.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\LogonUI.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\LogonUI.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\LogonUI.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\LogonUI.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\LogonUI.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\LogonUI.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\LogonUI.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\LogonUI.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\LogonUI.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\LogonUI.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\LogonUI.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Logon.exeMemory allocated: B60000 memory reserve | memory write watchJump to behavior
        Source: C:\Users\user\Desktop\Logon.exeMemory allocated: 1A710000 memory reserve | memory write watchJump to behavior
        Source: C:\Windows\System32\LogonUI.exeMemory allocated: 2960000 memory reserve | memory write watch
        Source: C:\Windows\System32\LogonUI.exeMemory allocated: 1ABD0000 memory reserve | memory write watch
        Source: C:\Windows\System32\icacls.exeFile opened / queried: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Hyper-V-Offline-Common-merged-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1.catJump to behavior
        Source: C:\Windows\System32\icacls.exeFile opened / queried: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Hyper-V-Hypervisor-merged-Package~31bf3856ad364e35~amd64~~10.0.19041.1.catJump to behavior
        Source: C:\Windows\System32\icacls.exeFile opened / queried: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Hyper-V-Offline-Core-Group-merged-Package~31bf3856ad364e35~amd64~~10.0.19041.1741.catJump to behavior
        Source: C:\Windows\System32\icacls.exeFile opened / queried: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Hyper-V-Services-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.catJump to behavior
        Source: C:\Windows\System32\icacls.exeFile opened / queried: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Hyper-V-Offline-Common-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1.catJump to behavior
        Source: C:\Windows\System32\icacls.exeFile opened / queried: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\HyperV-Compute-Host-VirtualMachines-merged-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1.catJump to behavior
        Source: C:\Windows\System32\icacls.exeFile opened / queried: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Hyper-V-Package-base-merged-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1.catJump to behavior
        Source: C:\Windows\System32\icacls.exeFile opened / queried: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Hyper-V-Offline-Core-Group-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1.catJump to behavior
        Source: C:\Windows\System32\icacls.exeFile opened / queried: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\HyperV-Compute-System-VirtualMachine-merged-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1.catJump to behavior
        Source: C:\Windows\System32\icacls.exeFile opened / queried: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Hyper-V-ClientEdition-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1766.catJump to behavior
        Source: C:\Windows\System32\icacls.exeFile opened / queried: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Hyper-V-ClientEdition-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.catJump to behavior
        Source: C:\Windows\System32\icacls.exeFile opened / queried: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Hyper-V-Online-Services-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.488.catJump to behavior
        Source: C:\Windows\System32\icacls.exeFile opened / queried: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Hyper-V-Offline-Common-merged-Package~31bf3856ad364e35~amd64~~10.0.19041.1566.catJump to behavior
        Source: C:\Windows\System32\icacls.exeFile opened / queried: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Hyper-V-Offline-Core-Group-merged-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1.catJump to behavior
        Source: C:\Windows\System32\icacls.exeFile opened / queried: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\HyperV-Compute-System-VirtualMachine-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.488.catJump to behavior
        Source: C:\Windows\System32\icacls.exeFile opened / queried: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\HyperV-Feature-VirtualMachinePlatform-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.catJump to behavior
        Source: C:\Windows\System32\icacls.exeFile opened / queried: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Hyper-V-Hypervisor-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.catJump to behavior
        Source: C:\Windows\System32\icacls.exeFile opened / queried: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Hyper-V-Online-Services-merged-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1.catJump to behavior
        Source: C:\Windows\System32\icacls.exeFile opened / queried: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Hyper-V-ClientEdition-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1.catJump to behavior
        Source: C:\Windows\System32\icacls.exeFile opened / queried: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\HyperV-Compute-Host-VirtualMachines-merged-Package~31bf3856ad364e35~amd64~~10.0.19041.1741.catJump to behavior
        Source: C:\Windows\System32\icacls.exeFile opened / queried: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Hyper-V-Package-base-Package~31bf3856ad364e35~amd64~~10.0.19041.1682.catJump to behavior
        Source: C:\Windows\System32\icacls.exeFile opened / queried: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\HyperV-Primitive-VirtualMachine-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.catJump to behavior
        Source: C:\Windows\System32\icacls.exeFile opened / queried: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Hyper-V-Offline-Common-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.catJump to behavior
        Source: C:\Windows\System32\icacls.exeFile opened / queried: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\HyperV-Compute-Host-VirtualMachines-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.catJump to behavior
        Source: C:\Windows\System32\icacls.exeFile opened / queried: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Hyper-V-ClientEdition-WOW64-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1.catJump to behavior
        Source: C:\Windows\System32\icacls.exeFile opened / queried: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Hyper-V-Package-base-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1.catJump to behavior
        Source: C:\Windows\System32\icacls.exeFile opened / queried: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Hyper-V-Services-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.488.catJump to behavior
        Source: C:\Windows\System32\icacls.exeFile opened / queried: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\HyperV-Primitive-VirtualMachine-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.488.catJump to behavior
        Source: C:\Windows\System32\icacls.exeFile opened / queried: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\HyperV-Compute-System-VirtualMachine-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.catJump to behavior
        Source: C:\Windows\System32\icacls.exeFile opened / queried: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Hyper-V-Online-Services-merged-Package~31bf3856ad364e35~amd64~~10.0.19041.1741.catJump to behavior
        Source: C:\Windows\System32\icacls.exeFile opened / queried: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\HyperV-Compute-Host-VirtualMachines-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1.catJump to behavior
        Source: C:\Windows\System32\icacls.exeFile opened / queried: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Hyper-V-Online-Services-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.catJump to behavior
        Source: C:\Windows\System32\icacls.exeFile opened / queried: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Hyper-V-Hypervisor-merged-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1.catJump to behavior
        Source: C:\Windows\System32\icacls.exeFile opened / queried: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Hyper-V-Offline-Core-Group-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.catJump to behavior
        Source: C:\Windows\System32\icacls.exeFile opened / queried: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\HyperV-Feature-VirtualMachinePlatform-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1766.catJump to behavior
        Source: C:\Windows\System32\icacls.exeFile opened / queried: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\HyperV-Compute-System-VirtualMachine-merged-Package~31bf3856ad364e35~amd64~~10.0.19041.1741.catJump to behavior
        Source: C:\Windows\System32\icacls.exeFile opened / queried: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Hyper-V-Hypervisor-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1.catJump to behavior
        Source: C:\Windows\System32\icacls.exeFile opened / queried: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Hyper-V-Package-base-merged-Package~31bf3856ad364e35~amd64~~10.0.19041.1415.catJump to behavior
        Source: C:\Users\user\Desktop\Logon.exeThread delayed: delay time: 922337203685477Jump to behavior
        Source: C:\Users\user\Desktop\FleshPowerV2.exeWindow / User API: threadDelayed 2928Jump to behavior
        Source: C:\Users\user\Desktop\RandomLines.exeAPI coverage: 6.4 %
        Source: C:\Users\user\Desktop\tunnel.exeAPI coverage: 8.4 %
        Source: C:\Windows\System32\timeout.exe TID: 6676Thread sleep count: 44 > 30Jump to behavior
        Source: C:\Users\user\Desktop\Logon.exe TID: 6492Thread sleep time: -922337203685477s >= -30000sJump to behavior
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Music.UI.exe TID: 6976Thread sleep time: -86400000s >= -30000sJump to behavior
        Source: C:\Windows\System32\timeout.exe TID: 2988Thread sleep count: 211 > 30
        Source: C:\Users\user\Desktop\tunnel.exe TID: 8312Thread sleep count: 347 > 30
        Source: C:\Users\user\Desktop\tunnel.exe TID: 8312Thread sleep time: -104100s >= -30000s
        Source: C:\Users\user\Desktop\InvertColor.exe TID: 8688Thread sleep time: -127000s >= -30000s
        Source: C:\Windows\System32\timeout.exe TID: 10216Thread sleep count: 31 > 30
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Music.UI.exeFile opened: PhysicalDrive0Jump to behavior
        Source: C:\Windows\System32\conhost.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT Family,VirtualizationFirmwareEnabled FROM Win32_Processor
        Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
        Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
        Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
        Source: C:\Users\user\Desktop\tunnel.exeLast function: Thread delayed
        Source: C:\Users\user\Desktop\tunnel.exeLast function: Thread delayed
        Source: C:\Users\user\Desktop\InvertColor.exeLast function: Thread delayed
        Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
        Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
        Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
        Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
        Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
        Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
        Source: C:\Users\user\Desktop\FleshPowerV2.exeThread sleep count: Count: 2928 delay: -10Jump to behavior
        Source: C:\Users\user\Desktop\Logon.exeThread delayed: delay time: 922337203685477Jump to behavior
        Source: C:\Users\user\Desktop\FleshPowerV2.exeFile opened: C:\Users\user\AppData\Local\Temp\EB13.tmp\EB14.tmpJump to behavior
        Source: C:\Users\user\Desktop\FleshPowerV2.exeFile opened: C:\Users\user\AppData\Local\Temp\EB13.tmp\EB14.tmp\EB15.tmpJump to behavior
        Source: C:\Users\user\Desktop\FleshPowerV2.exeFile opened: C:\Users\user\AppData\Jump to behavior
        Source: C:\Users\user\Desktop\FleshPowerV2.exeFile opened: C:\Users\user\AppData\Local\Temp\EB13.tmpJump to behavior
        Source: C:\Users\user\Desktop\FleshPowerV2.exeFile opened: C:\Users\user\Jump to behavior
        Source: C:\Users\user\Desktop\FleshPowerV2.exeFile opened: C:\Users\user\AppData\Local\Jump to behavior
        Source: Music.UI.exe, 00000006.00000002.3013278990.000002A0DBDBA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
        Source: C:\Users\user\Desktop\FleshPowerV2.exeCode function: 0_2_0040ADD6 GetTempPathW,LoadLibraryW,GetProcAddress,GetLongPathNameW,FreeLibrary,0_2_0040ADD6
        Source: C:\Users\user\Desktop\FleshPowerV2.exeCode function: 0_2_00409FD0 SetUnhandledExceptionFilter,0_2_00409FD0
        Source: C:\Users\user\Desktop\FleshPowerV2.exeCode function: 0_2_00409FB0 SetUnhandledExceptionFilter,SetUnhandledExceptionFilter,SetUnhandledExceptionFilter,0_2_00409FB0
        Source: C:\Users\user\Desktop\RandomLines.exeCode function: 38_2_00401179 Sleep,Sleep,SetUnhandledExceptionFilter,_acmdln,malloc,strlen,malloc,memcpy,__initenv,_cexit,_amsg_exit,_initterm,GetStartupInfoA,_initterm,exit,38_2_00401179
        Source: C:\Users\user\Desktop\RandomLines.exeCode function: 38_2_00401FCC SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,abort,38_2_00401FCC
        Source: C:\Users\user\Desktop\RandomLines.exeCode function: 38_2_00401FD0 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,abort,38_2_00401FD0
        Source: C:\Users\user\Desktop\tunnel.exeCode function: 39_2_0040116C Sleep,Sleep,SetUnhandledExceptionFilter,__p__acmdln,malloc,strlen,malloc,memcpy,__initenv,_amsg_exit,_initterm,GetStartupInfoA,_cexit,_initterm,exit,39_2_0040116C
        Source: C:\Users\user\Desktop\tunnel.exeCode function: 39_2_00401160 Sleep,SetUnhandledExceptionFilter,__p__acmdln,malloc,strlen,malloc,memcpy,__initenv,39_2_00401160
        Source: C:\Users\user\Desktop\tunnel.exeCode function: 39_2_004013C1 SetUnhandledExceptionFilter,__p__acmdln,malloc,strlen,malloc,memcpy,__initenv,_amsg_exit,_initterm,39_2_004013C1
        Source: C:\Users\user\Desktop\tunnel.exeCode function: 39_2_004016CC SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,abort,39_2_004016CC
        Source: C:\Users\user\Desktop\tunnel.exeCode function: 39_2_004016D0 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,abort,39_2_004016D0
        Source: C:\Users\user\Desktop\tunnel.exeCode function: 39_2_004011A3 Sleep,SetUnhandledExceptionFilter,__p__acmdln,malloc,strlen,malloc,memcpy,__initenv,39_2_004011A3
        Source: C:\Users\user\Desktop\Logon.exeMemory allocated: page read and write | page guardJump to behavior
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\timeout.exe timeout /t 5 /nobreakJump to behavior
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\Desktop\Logon.exe Logon.exeJump to behavior
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://www.youtube.com/channel/UChV7UUmcPIRo0sHFCLXsazwJump to behavior
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://www.youtube.com/channel/UChV7UUmcPIRo0sHFCLXsazwJump to behavior
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://www.youtube.com/channel/UChV7UUmcPIRo0sHFCLXsazwJump to behavior
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://www.youtube.com/channel/UChV7UUmcPIRo0sHFCLXsazwJump to behavior
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://www.youtube.com/channel/UChV7UUmcPIRo0sHFCLXsazwJump to behavior
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://www.youtube.com/channel/UChV7UUmcPIRo0sHFCLXsazwJump to behavior
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://www.youtube.com/channel/UChV7UUmcPIRo0sHFCLXsazwJump to behavior
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://www.youtube.com/channel/UChV7UUmcPIRo0sHFCLXsazwJump to behavior
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://www.youtube.com/channel/UChV7UUmcPIRo0sHFCLXsazwJump to behavior
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\timeout.exe timeout /t 30 /nobreakJump to behavior
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\Desktop\RandomLines.exe RandomLines.exeJump to behavior
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\Desktop\tunnel.exe tunnel.exeJump to behavior
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\Desktop\InvertColor.exe InvertColor.exeJump to behavior
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\timeout.exe timeout /t 1 /nobreakJump to behavior
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\cmd.exe cmd.exeJump to behavior
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\cmd.exe cmd.exeJump to behavior
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\cmd.exe cmd.exeJump to behavior
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\cmd.exe cmd.exeJump to behavior
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\cmd.exe cmd.exeJump to behavior
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\cmd.exe cmd.exeJump to behavior
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\timeout.exe timeout /t 4 /nobreakJump to behavior
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\LogonUI.exe LogonUI.exeJump to behavior
        Source: C:\Users\user\Desktop\Logon.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /k takeown /f C:\Windows\System32 && icacls C:\Windows\System32 /grant "%username%:F"Jump to behavior
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\takeown.exe takeown /f C:\Windows\System32Jump to behavior
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\icacls.exe icacls C:\Windows\System32 /grant "user:F"Jump to behavior
        Source: C:\Windows\System32\cmd.exeQueries volume information: C:\ VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\Logon.exeQueries volume information: C:\Users\user\Desktop\Logon.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\Logon.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformationJump to behavior
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Music.UI.exeQueries volume information: C:\Windows\Fonts\segoeui.ttf VolumeInformationJump to behavior
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Music.UI.exeQueries volume information: C:\Users\user\AppData\Local\Packages\Microsoft.ZuneMusic_8wekyb3d8bbwe\LocalState\Database\anonymous\edbtmp.log VolumeInformationJump to behavior
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Music.UI.exeQueries volume information: C:\Users\user\AppData\Local\Packages\Microsoft.ZuneMusic_8wekyb3d8bbwe\LocalState\Database\anonymous\edbtmp.log VolumeInformationJump to behavior
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Music.UI.exeQueries volume information: C:\Users\user\AppData\Local\Packages\Microsoft.ZuneMusic_8wekyb3d8bbwe\LocalState\Database\anonymous\edbres00001.jrs VolumeInformationJump to behavior
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Music.UI.exeQueries volume information: C:\Users\user\AppData\Local\Packages\Microsoft.ZuneMusic_8wekyb3d8bbwe\LocalState\Database\anonymous\edbres00002.jrs VolumeInformationJump to behavior
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Music.UI.exeQueries volume information: C:\Users\user\AppData\Local\Packages\Microsoft.ZuneMusic_8wekyb3d8bbwe\LocalState\Database\anonymous\edb.log VolumeInformationJump to behavior
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Music.UI.exeQueries volume information: C:\Users\user\AppData\Local\Packages\Microsoft.ZuneMusic_8wekyb3d8bbwe\LocalState\Database\anonymous\edb.log VolumeInformationJump to behavior
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Music.UI.exeQueries volume information: C:\Users\user\AppData\Local\Packages\Microsoft.ZuneMusic_8wekyb3d8bbwe\LocalState\Database\anonymous\edb.log VolumeInformationJump to behavior
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Music.UI.exeQueries volume information: C:\Users\user\AppData\Local\Packages\Microsoft.ZuneMusic_8wekyb3d8bbwe\LocalState\Database\anonymous\edb.chk VolumeInformationJump to behavior
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Music.UI.exeQueries volume information: C:\Users\user\AppData\Local\Packages\Microsoft.ZuneMusic_8wekyb3d8bbwe\LocalState\Database\anonymous\EntClientDb.jfm VolumeInformationJump to behavior
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Music.UI.exeQueries volume information: C:\Users\user\AppData\Local\Packages\Microsoft.ZuneMusic_8wekyb3d8bbwe\LocalState\Database\anonymous\EntClientDb.edb VolumeInformationJump to behavior
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Music.UI.exeQueries volume information: C:\Users\user\AppData\Local\Packages\Microsoft.ZuneMusic_8wekyb3d8bbwe\LocalState\Database\anonymous\EntClientDb.edb VolumeInformationJump to behavior
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Music.UI.exeQueries volume information: C:\Users\user\AppData\Local\Packages\Microsoft.ZuneMusic_8wekyb3d8bbwe\LocalState\Database\anonymous\tmp.edb VolumeInformationJump to behavior
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Music.UI.exeQueries volume information: C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Resources\Fonts\SegMVR2.ttf VolumeInformationJump to behavior
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Music.UI.exeQueries volume information: C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Resources\Fonts\SegMVR2.ttf VolumeInformationJump to behavior
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Music.UI.exeQueries volume information: C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Resources\Fonts\SegMVR2.ttf VolumeInformationJump to behavior
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Music.UI.exeQueries volume information: C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Resources\Fonts\SegMVR2.ttf VolumeInformationJump to behavior
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Music.UI.exeQueries volume information: C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Resources\Fonts\SegMVR2.ttf VolumeInformationJump to behavior
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Music.UI.exeQueries volume information: C:\Windows\Fonts\segoeuisl.ttf VolumeInformationJump to behavior
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Music.UI.exeQueries volume information: C:\Users\user\AppData\Local\Packages\Microsoft.ZuneMusic_8wekyb3d8bbwe\LocalState\SRPData.xml VolumeInformationJump to behavior
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Music.UI.exeQueries volume information: C:\Users\user\AppData\Local\Packages\Microsoft.ZuneMusic_8wekyb3d8bbwe\LocalState VolumeInformationJump to behavior
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Music.UI.exeQueries volume information: C:\Windows\Fonts\segoeuil.ttf VolumeInformationJump to behavior
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Music.UI.exeQueries volume information: C:\Windows\Fonts\segmdl2.ttf VolumeInformationJump to behavior
        Source: C:\Windows\System32\LogonUI.exeQueries volume information: C:\Windows\System32\LogonUI.exe VolumeInformation
        Source: C:\Users\user\Desktop\RandomLines.exeCode function: 38_2_00401F20 GetSystemTimeAsFileTime,GetCurrentProcessId,GetCurrentThreadId,GetTickCount,QueryPerformanceCounter,38_2_00401F20
        Source: C:\Users\user\Desktop\FleshPowerV2.exeCode function: 0_2_00405573 GetVersionExW,GetVersionExW,0_2_00405573
        Source: C:\Users\user\Desktop\Logon.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity Information1
        Scripting
        Valid Accounts11
        Windows Management Instrumentation
        1
        Scripting
        1
        DLL Side-Loading
        1
        Disable or Modify Tools
        OS Credential Dumping1
        System Time Discovery
        1
        Taint Shared Content
        1
        Archive Collected Data
        3
        Ingress Tool Transfer
        Exfiltration Over Other Network MediumAbuse Accessibility Features
        CredentialsDomainsDefault Accounts1
        Native API
        1
        DLL Side-Loading
        1
        Extra Window Memory Injection
        2
        Obfuscated Files or Information
        LSASS Memory2
        File and Directory Discovery
        Remote Desktop ProtocolData from Removable Media11
        Encrypted Channel
        Exfiltration Over BluetoothNetwork Denial of Service
        Email AddressesDNS ServerDomain AccountsAt1
        Browser Extensions
        11
        Process Injection
        3
        Software Packing
        Security Account Manager25
        System Information Discovery
        SMB/Windows Admin SharesData from Network Shared Drive4
        Non-Application Layer Protocol
        Automated ExfiltrationData Encrypted for Impact
        Employee NamesVirtual Private ServerLocal AccountsCron1
        Services File Permissions Weakness
        1
        Services File Permissions Weakness
        1
        Timestomp
        NTDS1
        Query Registry
        Distributed Component Object ModelInput Capture5
        Application Layer Protocol
        Traffic DuplicationData Destruction
        Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
        DLL Side-Loading
        LSA Secrets131
        Security Software Discovery
        SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
        Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
        File Deletion
        Cached Domain Credentials71
        Virtualization/Sandbox Evasion
        VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
        DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
        Extra Window Memory Injection
        DCSync1
        Application Window Discovery
        Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
        Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job121
        Masquerading
        Proc FilesystemSystem Owner/User DiscoveryCloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
        Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt71
        Virtualization/Sandbox Evasion
        /etc/passwd and /etc/shadowNetwork SniffingDirect Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
        IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCron11
        Process Injection
        Network SniffingNetwork Service DiscoveryShared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
        Network Security AppliancesDomainsCompromise Software Dependencies and Development ToolsAppleScriptLaunchdLaunchd1
        Services File Permissions Weakness
        Input CaptureSystem Network Connections DiscoverySoftware Deployment ToolsRemote Data StagingMail ProtocolsExfiltration Over Unencrypted Non-C2 ProtocolFirmware Corruption
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Is Windows Process
        • Number of created Registry Values
        • Number of created Files
        • Visual Basic
        • Delphi
        • Java
        • .Net C# or VB.NET
        • C, C++ or other language
        • Is malicious
        • Internet
        behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1639485 Sample: FleshPowerV2.exe Startdate: 15/03/2025 Architecture: WINDOWS Score: 92 59 settings-ssl.xboxlive.com.edgekey.net 2->59 61 settings-ssl.xboxlive.com 2->61 63 7 other IPs or domains 2->63 77 Multi AV Scanner detection for submitted file 2->77 79 Yara detected Babadeda 2->79 81 AI detected suspicious Javascript 2->81 83 2 other signatures 2->83 10 FleshPowerV2.exe 13 2->10         started        13 Music.UI.exe 63 38 2->13         started        signatures3 process4 dnsIp5 51 C:\Users\user\Desktop\tunnel.exe, PE32 10->51 dropped 53 C:\Users\user\Desktop\RandomLines.exe, PE32 10->53 dropped 55 C:\Users\user\Desktop\Logon.exe, PE32 10->55 dropped 57 C:\Users\user\Desktop\InvertColor.exe, PE32 10->57 dropped 16 cmd.exe 14 10->16         started        19 conhost.exe 10->19         started        71 e87.dspb.akamaiedge.net 95.101.148.7 AKAMAI-ASN1EU European Union 13->71 file6 process7 signatures8 75 Drops executables to the windows directory (C:\Windows) and starts them 16->75 21 Logon.exe 5 16->21         started        25 RandomLines.exe 16->25         started        27 tunnel.exe 16->27         started        29 21 other processes 16->29 process9 dnsIp10 49 C:\Windows\System32\LogonUI.exe, PE32 21->49 dropped 85 Antivirus detection for dropped file 21->85 87 Multi AV Scanner detection for dropped file 21->87 89 Infects executable files (exe, dll, sys, html) 21->89 32 cmd.exe 1 21->32         started        73 192.168.2.11 unknown unknown 29->73 34 chrome.exe 29->34         started        37 chrome.exe 29->37         started        39 chrome.exe 29->39         started        41 6 other processes 29->41 file11 signatures12 process13 dnsIp14 43 conhost.exe 32->43         started        45 icacls.exe 1 32->45         started        47 takeown.exe 1 32->47         started        65 142.250.181.225 GOOGLEUS United States 34->65 67 www.google.com 142.250.184.196 GOOGLEUS United States 34->67 69 30 other IPs or domains 34->69 process15

        This section contains all screenshots as thumbnails, including those not shown in the slideshow.